Mock Version: 1.0.2 Mock Version: 1.0.2 ENTER do(['bash', '--login', '-c', 'rpmbuild -bs --target x86_64 --nodeps builddir/build/SPECS/curl.spec'], False, '/var/lib/mock/dist-f12-build-680275-97058/root/', None, 86400, True, 0, 427, 102, None, logger=) Executing command: ['bash', '--login', '-c', 'rpmbuild -bs --target x86_64 --nodeps builddir/build/SPECS/curl.spec'] warning: Could not canonicalize hostname: x86-01.phx2.fedoraproject.org Building target platforms: x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/curl-7.19.7-6.fc12.src.rpm Child returncode was: 0 LEAVE do --> ENTER do(['bash', '--login', '-c', 'rpmbuild -bb --target x86_64 --nodeps builddir/build/SPECS/curl.spec'], False, '/var/lib/mock/dist-f12-build-680275-97058/root/', None, 86400, True, 0, 427, 102, None, logger=) Executing command: ['bash', '--login', '-c', 'rpmbuild -bb --target x86_64 --nodeps builddir/build/SPECS/curl.spec'] Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.9mAHGB + umask 022 + cd /builddir/build/BUILD + LANG=C + export LANG + unset DISPLAY + cd /builddir/build/BUILD + rm -rf curl-7.19.7 + /usr/bin/lzma -dc /builddir/build/SOURCES/curl-7.19.7.tar.lzma + /bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd curl-7.19.7 + /bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #1 (curl-7.19.7-modelfree.patch):' Patch #1 (curl-7.19.7-modelfree.patch): + /bin/cat /builddir/build/SOURCES/curl-7.19.7-modelfree.patch + /usr/bin/patch -s -p1 --fuzz=0 + echo 'Patch #2 (curl-7.19.7-ssl-retry.patch):' Patch #2 (curl-7.19.7-ssl-retry.patch): + /bin/cat /builddir/build/SOURCES/curl-7.19.7-ssl-retry.patch + /usr/bin/patch -s -p1 --fuzz=0 + echo 'Patch #3 (curl-7.19.7-nss-warning.patch):' Patch #3 (curl-7.19.7-nss-warning.patch): + /bin/cat /builddir/build/SOURCES/curl-7.19.7-nss-warning.patch + /usr/bin/patch -s -p1 --fuzz=0 + echo 'Patch #4 (curl-7.19.7-ssl-timeout.patch):' Patch #4 (curl-7.19.7-ssl-timeout.patch): + /bin/cat /builddir/build/SOURCES/curl-7.19.7-ssl-timeout.patch + /usr/bin/patch -s -p1 --fuzz=0 + echo 'Patch #101 (curl-7.15.3-multilib.patch):' Patch #101 (curl-7.15.3-multilib.patch): + /bin/cat /builddir/build/SOURCES/curl-7.15.3-multilib.patch + /usr/bin/patch -s -p1 --fuzz=0 + echo 'Patch #102 (curl-7.16.0-privlibs.patch):' Patch #102 (curl-7.16.0-privlibs.patch): + /bin/cat /builddir/build/SOURCES/curl-7.16.0-privlibs.patch + /usr/bin/patch -s -p1 --fuzz=0 + echo 'Patch #103 (curl-7.19.4-debug.patch):' Patch #103 (curl-7.19.4-debug.patch): + /bin/cat /builddir/build/SOURCES/curl-7.19.4-debug.patch + /usr/bin/patch -s -p1 --fuzz=0 + echo 'Patch #104 (curl-7.19.7-s390-sleep.patch):' Patch #104 (curl-7.19.7-s390-sleep.patch): + /bin/cat /builddir/build/SOURCES/curl-7.19.7-s390-sleep.patch + /usr/bin/patch -s -p1 --fuzz=0 + echo 'Patch #105 (curl-7.19.7-localhost6.patch):' Patch #105 (curl-7.19.7-localhost6.patch): + /bin/cat /builddir/build/SOURCES/curl-7.19.7-localhost6.patch + /usr/bin/patch -s -p1 --fuzz=0 + autoconf + sed -i 's/899\([0-9]\)/649\1/' tests/data/test1 tests/data/test10 tests/data/test100 tests/data/test1000 tests/data/test1001 tests/data/test1002 tests/data/test1003 tests/data/test1004 tests/data/test1005 tests/data/test1006 tests/data/test1007 tests/data/test1008 tests/data/test1009 tests/data/test101 tests/data/test1010 tests/data/test1011 tests/data/test1012 tests/data/test1013 tests/data/test1014 tests/data/test1015 tests/data/test1016 tests/data/test1017 tests/data/test1018 tests/data/test1019 tests/data/test102 tests/data/test1020 tests/data/test1021 tests/data/test1022 tests/data/test1023 tests/data/test1024 tests/data/test1025 tests/data/test1026 tests/data/test1027 tests/data/test1028 tests/data/test1029 tests/data/test103 tests/data/test1030 tests/data/test1031 tests/data/test1032 tests/data/test1033 tests/data/test1034 tests/data/test1035 tests/data/test1036 tests/data/test1037 tests/data/test1038 tests/data/test1039 tests/data/test104 tests/data/test1040 tests/data/test1041 tests/data/test1042 tests/data/test1043 tests/data/test1044 tests/data/test1045 tests/data/test1046 tests/data/test1047 tests/data/test1048 tests/data/test1049 tests/data/test105 tests/data/test1050 tests/data/test1051 tests/data/test1052 tests/data/test1053 tests/data/test1054 tests/data/test1055 tests/data/test1056 tests/data/test1057 tests/data/test1058 tests/data/test1059 tests/data/test106 tests/data/test1060 tests/data/test1061 tests/data/test1062 tests/data/test1063 tests/data/test1064 tests/data/test1065 tests/data/test1066 tests/data/test1067 tests/data/test1068 tests/data/test1069 tests/data/test107 tests/data/test1070 tests/data/test1071 tests/data/test1072 tests/data/test1073 tests/data/test1074 tests/data/test1075 tests/data/test1076 tests/data/test1077 tests/data/test1078 tests/data/test1079 tests/data/test108 tests/data/test1080 tests/data/test1081 tests/data/test1082 tests/data/test1083 tests/data/test1084 tests/data/test1085 tests/data/test1086 tests/data/test1087 tests/data/test1088 tests/data/test1089 tests/data/test109 tests/data/test1090 tests/data/test1091 tests/data/test1092 tests/data/test1093 tests/data/test1094 tests/data/test1095 tests/data/test1096 tests/data/test1097 tests/data/test1098 tests/data/test1099 tests/data/test11 tests/data/test110 tests/data/test1100 tests/data/test1101 tests/data/test1102 tests/data/test1103 tests/data/test1104 tests/data/test1105 tests/data/test111 tests/data/test112 tests/data/test113 tests/data/test114 tests/data/test115 tests/data/test116 tests/data/test117 tests/data/test118 tests/data/test119 tests/data/test12 tests/data/test120 tests/data/test121 tests/data/test122 tests/data/test123 tests/data/test124 tests/data/test125 tests/data/test126 tests/data/test127 tests/data/test128 tests/data/test13 tests/data/test130 tests/data/test131 tests/data/test132 tests/data/test133 tests/data/test134 tests/data/test135 tests/data/test136 tests/data/test137 tests/data/test138 tests/data/test139 tests/data/test14 tests/data/test140 tests/data/test141 tests/data/test142 tests/data/test143 tests/data/test144 tests/data/test145 tests/data/test146 tests/data/test147 tests/data/test148 tests/data/test149 tests/data/test15 tests/data/test150 tests/data/test151 tests/data/test152 tests/data/test153 tests/data/test154 tests/data/test155 tests/data/test156 tests/data/test157 tests/data/test158 tests/data/test159 tests/data/test16 tests/data/test160 tests/data/test161 tests/data/test162 tests/data/test163 tests/data/test164 tests/data/test165 tests/data/test166 tests/data/test167 tests/data/test168 tests/data/test169 tests/data/test17 tests/data/test170 tests/data/test171 tests/data/test172 tests/data/test173 tests/data/test174 tests/data/test175 tests/data/test176 tests/data/test177 tests/data/test178 tests/data/test179 tests/data/test18 tests/data/test180 tests/data/test181 tests/data/test182 tests/data/test183 tests/data/test184 tests/data/test185 tests/data/test186 tests/data/test187 tests/data/test188 tests/data/test189 tests/data/test19 tests/data/test190 tests/data/test191 tests/data/test192 tests/data/test193 tests/data/test194 tests/data/test195 tests/data/test196 tests/data/test197 tests/data/test198 tests/data/test199 tests/data/test2 tests/data/test20 tests/data/test200 tests/data/test2000 tests/data/test2001 tests/data/test2002 tests/data/test2003 tests/data/test2004 tests/data/test201 tests/data/test202 tests/data/test203 tests/data/test204 tests/data/test205 tests/data/test206 tests/data/test207 tests/data/test208 tests/data/test209 tests/data/test21 tests/data/test210 tests/data/test211 tests/data/test212 tests/data/test213 tests/data/test214 tests/data/test215 tests/data/test216 tests/data/test217 tests/data/test218 tests/data/test22 tests/data/test220 tests/data/test221 tests/data/test222 tests/data/test223 tests/data/test224 tests/data/test225 tests/data/test226 tests/data/test227 tests/data/test228 tests/data/test229 tests/data/test23 tests/data/test231 tests/data/test233 tests/data/test234 tests/data/test235 tests/data/test236 tests/data/test237 tests/data/test238 tests/data/test239 tests/data/test24 tests/data/test240 tests/data/test241 tests/data/test242 tests/data/test243 tests/data/test245 tests/data/test246 tests/data/test247 tests/data/test248 tests/data/test249 tests/data/test25 tests/data/test250 tests/data/test251 tests/data/test252 tests/data/test253 tests/data/test254 tests/data/test255 tests/data/test256 tests/data/test257 tests/data/test258 tests/data/test259 tests/data/test26 tests/data/test260 tests/data/test261 tests/data/test262 tests/data/test263 tests/data/test264 tests/data/test265 tests/data/test266 tests/data/test267 tests/data/test268 tests/data/test269 tests/data/test27 tests/data/test270 tests/data/test271 tests/data/test272 tests/data/test273 tests/data/test274 tests/data/test275 tests/data/test276 tests/data/test277 tests/data/test278 tests/data/test279 tests/data/test28 tests/data/test280 tests/data/test281 tests/data/test282 tests/data/test283 tests/data/test284 tests/data/test285 tests/data/test286 tests/data/test287 tests/data/test288 tests/data/test289 tests/data/test29 tests/data/test290 tests/data/test291 tests/data/test292 tests/data/test293 tests/data/test294 tests/data/test295 tests/data/test296 tests/data/test297 tests/data/test298 tests/data/test299 tests/data/test3 tests/data/test30 tests/data/test300 tests/data/test301 tests/data/test302 tests/data/test303 tests/data/test304 tests/data/test305 tests/data/test306 tests/data/test307 tests/data/test308 tests/data/test309 tests/data/test31 tests/data/test310 tests/data/test311 tests/data/test312 tests/data/test32 tests/data/test33 tests/data/test34 tests/data/test35 tests/data/test350 tests/data/test351 tests/data/test352 tests/data/test353 tests/data/test354 tests/data/test36 tests/data/test37 tests/data/test38 tests/data/test39 tests/data/test4 tests/data/test40 tests/data/test400 tests/data/test401 tests/data/test402 tests/data/test403 tests/data/test404 tests/data/test405 tests/data/test406 tests/data/test407 tests/data/test408 tests/data/test409 tests/data/test41 tests/data/test42 tests/data/test43 tests/data/test44 tests/data/test45 tests/data/test46 tests/data/test47 tests/data/test48 tests/data/test49 tests/data/test5 tests/data/test50 tests/data/test500 tests/data/test501 tests/data/test502 tests/data/test503 tests/data/test504 tests/data/test505 tests/data/test506 tests/data/test507 tests/data/test508 tests/data/test51 tests/data/test510 tests/data/test511 tests/data/test512 tests/data/test513 tests/data/test514 tests/data/test515 tests/data/test516 tests/data/test517 tests/data/test518 tests/data/test519 tests/data/test52 tests/data/test520 tests/data/test521 tests/data/test522 tests/data/test523 tests/data/test524 tests/data/test525 tests/data/test526 tests/data/test527 tests/data/test528 tests/data/test529 tests/data/test53 tests/data/test530 tests/data/test531 tests/data/test532 tests/data/test533 tests/data/test534 tests/data/test535 tests/data/test536 tests/data/test537 tests/data/test538 tests/data/test539 tests/data/test54 tests/data/test540 tests/data/test541 tests/data/test542 tests/data/test543 tests/data/test544 tests/data/test545 tests/data/test546 tests/data/test547 tests/data/test548 tests/data/test549 tests/data/test55 tests/data/test550 tests/data/test551 tests/data/test552 tests/data/test553 tests/data/test554 tests/data/test555 tests/data/test556 tests/data/test557 tests/data/test558 tests/data/test559 tests/data/test56 tests/data/test560 tests/data/test561 tests/data/test562 tests/data/test563 tests/data/test564 tests/data/test565 tests/data/test57 tests/data/test58 tests/data/test59 tests/data/test6 tests/data/test60 tests/data/test600 tests/data/test601 tests/data/test602 tests/data/test603 tests/data/test604 tests/data/test605 tests/data/test606 tests/data/test607 tests/data/test608 tests/data/test609 tests/data/test61 tests/data/test610 tests/data/test611 tests/data/test612 tests/data/test613 tests/data/test614 tests/data/test615 tests/data/test616 tests/data/test617 tests/data/test618 tests/data/test619 tests/data/test62 tests/data/test620 tests/data/test621 tests/data/test622 tests/data/test623 tests/data/test624 tests/data/test625 tests/data/test626 tests/data/test627 tests/data/test628 tests/data/test629 tests/data/test63 tests/data/test630 tests/data/test631 tests/data/test632 tests/data/test633 tests/data/test634 tests/data/test635 tests/data/test636 tests/data/test637 tests/data/test64 tests/data/test65 tests/data/test66 tests/data/test67 tests/data/test68 tests/data/test69 tests/data/test7 tests/data/test70 tests/data/test700 tests/data/test701 tests/data/test702 tests/data/test703 tests/data/test704 tests/data/test705 tests/data/test706 tests/data/test707 tests/data/test71 tests/data/test72 tests/data/test73 tests/data/test74 tests/data/test75 tests/data/test76 tests/data/test77 tests/data/test78 tests/data/test79 tests/data/test8 tests/data/test80 tests/data/test81 tests/data/test82 tests/data/test83 tests/data/test84 tests/data/test85 tests/data/test86 tests/data/test87 tests/data/test88 tests/data/test89 tests/data/test9 tests/data/test90 tests/data/test91 tests/data/test92 tests/data/test93 tests/data/test94 tests/data/test95 tests/data/test97 tests/data/test98 tests/data/test99 + for f in CHANGES README + iconv -f iso-8859-1 -t utf8 + mv -f CHANGES.utf8 CHANGES + for f in CHANGES README + iconv -f iso-8859-1 -t utf8 + mv -f README.utf8 README + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.dPTuDO + umask 022 + cd /builddir/build/BUILD + cd curl-7.19.7 + LANG=C + export LANG + unset DISPLAY + CFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -I/usr/lib64/gfortran/modules' + export FFLAGS + ./configure --build=x86_64-redhat-linux-gnu --host=x86_64-redhat-linux-gnu --target=x86_64-redhat-linux-gnu --program-prefix= --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --without-ssl --with-nss --enable-ipv6 --with-ca-bundle=/etc/pki/tls/certs/ca-bundle.crt --with-gssapi=/usr/kerberos --with-libidn --enable-ldaps --disable-static --with-libssh2 --enable-manual checking whether to enable maintainer-specific portions of Makefiles... no checking whether to enable debug build options... no checking whether to enable compiler optimizer... not specified (assuming yes) checking whether to enable strict compiler warnings... no checking whether to enable curl debug memory tracking... no checking for sed... /bin/sed checking for grep... /bin/grep checking for egrep... /bin/grep -E checking for x86_64-redhat-linux-gnu-ar... no checking for ar... /usr/bin/ar checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for gawk... gawk checking whether make sets $(MAKE)... yes checking curl version... 7.19.7 checking build system type... x86_64-redhat-linux-gnu checking host system type... x86_64-redhat-linux-gnu checking for style of include used by make... GNU checking for x86_64-redhat-linux-gnu-gcc... no checking for gcc... gcc checking for C compiler default output file name... a.out checking whether the C compiler works... yes checking whether we are cross compiling... no checking for suffix of executables... checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking dependency style of gcc... gcc3 checking for sys/types.h... yes checking for stdint.h... yes checking for inttypes.h... yes checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... (cached) /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... (cached) yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... (cached) yes checking for stdint.h... (cached) yes checking for unistd.h... yes checking size of long... 8 checking size of void*... 8 checking for 64-bit curl_off_t data type... long checking size of curl_off_t... 8 checking formatting string directive for curl_off_t... "ld" checking formatting string directive for unsigned curl_off_t... "lu" checking constant suffix string for curl_off_t... L checking constant suffix string for unsigned curl_off_t... UL checking if OS is AIX (to define _ALL_SOURCE)... no checking if _REENTRANT is already defined... no checking if _REENTRANT is actually needed... no checking if _REENTRANT is onwards defined... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking if arch-OS host is AMD64-Linux/FreeBSD (to build static libraries with PIC)... yes checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 98304 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking for /usr/bin/ld option to reload object files... -r checking for x86_64-redhat-linux-gnu-objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-redhat-linux-gnu-ar... /usr/bin/ar checking for x86_64-redhat-linux-gnu-strip... no checking for strip... strip checking for x86_64-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking if we need -mimpure-text... no checking if we need BUILDING_LIBCURL... no checking whether make sets $(MAKE)... (cached) yes checking for inline... inline checking if compiler is DEC/Compaq/HP C... no checking if compiler is HP-UX C... no checking if compiler is IBM C... no checking if compiler is Intel C... no checking if compiler is GNU C... yes checking if compiler is LCC... no checking if compiler is SGI MIPSpro C... no checking if compiler is SGI MIPS C... no checking if compiler is SunPro C... no checking if compiler is Tiny C... no checking if compiler is Watcom C... no checking if compiler optimizer assumed setting might be used... no checking if compiler accepts strict warning options... yes configure: compiler options added: -Wno-system-headers checking if compiler halts on compilation errors... yes checking if compiler halts on negative sized arrays... yes checking if shared libraries need -no-undefined... no checking for windows.h... no checking whether build target is a native Windows one... no checking whether build target supports WIN32 file API... no checking whether to support http... yes checking whether to support ftp... yes checking whether to support file... yes checking whether to support ldap... yes checking whether to support ldaps... yes checking whether to support proxies... yes checking whether to support dict... yes checking whether to support telnet... yes checking whether to support tftp... yes checking whether to provide built-in manual... yes checking if X/Open network library is required... no checking for gethostbyname... yes checking for strcasecmp... yes checking for windows.h... (cached) no checking for winsock.h... (cached) no checking for winsock2.h... (cached) no checking for connect in libraries... yes checking whether time.h and sys/time.h may both be included... yes checking for sys/types.h... (cached) yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking time.h usability... yes checking time.h presence... yes checking for time.h... yes checking for monotonic clock_gettime... yes checking for clock_gettime in libraries... -lrt checking if monotonic clock_gettime works... yes checking whether to use libgcc... no checking for lber.h... yes checking for ldap.h... yes checking for ldapssl.h... no checking for ldap_ssl.h... no checking for LDAP libraries... -lldap checking for ldap_url_parse... yes checking whether to enable ipv6... yes checking if struct sockaddr_in6 has sin6_scope_id member... yes checking if argv can be written to... yes checking if Kerberos4 support is requested... no checking if SPNEGO support is requested... no checking if GSSAPI support is requested... yes checking gss.h usability... no checking gss.h presence... no checking for gss.h... no checking gssapi/gssapi.h usability... yes checking gssapi/gssapi.h presence... yes checking for gssapi/gssapi.h... yes checking gssapi/gssapi_generic.h usability... yes checking gssapi/gssapi_generic.h presence... yes checking for gssapi/gssapi_generic.h... yes checking gssapi/gssapi_krb5.h usability... yes checking gssapi/gssapi_krb5.h presence... yes checking for gssapi/gssapi_krb5.h... yes checking if gssapi headers declare GSS_C_NT_HOSTBASED_SERVICE... yes checking for inflateEnd in -lz... yes checking zlib.h usability... yes checking zlib.h presence... yes checking for zlib.h... yes configure: found both libz and libz.h header checking for pkg-config... /usr/bin/pkg-config checking for nss options with pkg-config... found checking for PK11_CreateGenericObject in -lnss3... yes checking for NSS_Initialize in -lnss3... yes configure: detected NSS version 3.12.4 configure: Added /usr/lib to LD_LIBRARY_PATH checking default CA cert bundle/path... /etc/pki/tls/certs/ca-bundle.crt checking for pkg-config... (cached) /usr/bin/pkg-config checking for libssh2 options with pkg-config... no checking for libssh2_channel_open_ex in -lssh2... yes checking libssh2.h usability... yes checking libssh2.h presence... yes checking for libssh2.h... yes checking whether to build with libidn... yes checking for idna_to_ascii_lz in -lidn... yes checking for idn_free... yes checking for idna_strerror... yes checking for tld_strerror... yes checking idn-free.h usability... yes checking idn-free.h presence... yes checking for idn-free.h... yes checking tld.h usability... yes checking tld.h presence... yes checking for tld.h... yes checking AIX 4.3 or later... no checking for ANSI C header files... (cached) yes checking for malloc.h... yes checking for memory.h... (cached) yes checking for sys/types.h... (cached) yes checking for sys/time.h... (cached) yes checking for sys/select.h... yes checking for sys/socket.h... yes checking for sys/ioctl.h... yes checking for sys/uio.h... yes checking for assert.h... yes checking for unistd.h... (cached) yes checking for stdlib.h... (cached) yes checking for limits.h... yes checking for arpa/inet.h... yes checking for net/if.h... yes checking for netinet/in.h... yes checking for sys/un.h... yes checking for netinet/tcp.h... yes checking for netdb.h... yes checking for sys/sockio.h... no checking for sys/stat.h... (cached) yes checking for sys/param.h... yes checking for termios.h... yes checking for termio.h... yes checking for sgtty.h... yes checking for fcntl.h... yes checking for alloca.h... yes checking for time.h... (cached) yes checking for io.h... no checking for pwd.h... yes checking for utime.h... yes checking for sys/utime.h... no checking for sys/poll.h... yes checking for poll.h... yes checking for socket.h... no checking for sys/resource.h... yes checking for libgen.h... yes checking for locale.h... yes checking for errno.h... yes checking for stdbool.h... yes checking for arpa/tftp.h... yes checking for sys/filio.h... no checking for setjmp.h... yes checking for an ANSI C-conforming const... yes checking for compiler support of C99 variadic macro style... yes checking for compiler support of old gcc variadic macro style... yes checking for size_t... yes checking whether time.h and sys/time.h may both be included... (cached) yes checking for sys/types.h... (cached) yes checking for sys/time.h... (cached) yes checking for time.h... (cached) yes checking for sys/socket.h... (cached) yes checking for struct timeval... yes checking run-time libs availability... fine checking size of size_t... 8 checking size of int... 4 checking size of long... (cached) 8 checking size of time_t... 8 checking size of off_t... 8 checking for long long... yes checking if numberLL works... yes checking for ssize_t... yes checking for bool... yes checking for windows.h... (cached) no checking for winsock2.h... (cached) no checking for ws2tcpip.h... (cached) no checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for curl_socklen_t data type... socklen_t checking size of curl_socklen_t... 4 checking for in_addr_t... yes checking for struct sockaddr_storage... yes checking signal.h usability... yes checking signal.h presence... yes checking for signal.h... yes checking for sig_atomic_t... yes checking if sig_atomic_t is already defined as volatile... no checking return type of signal handlers... void checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking for select... yes checking types of args and return type for select... int,fd_set *,struct timeval *,int checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for recv... yes checking types of args and return type for recv... int,void *,size_t,int,ssize_t checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for recvfrom... yes checking types of args and return type for recvfrom... int,void *,size_t,int,struct sockaddr *,socklen_t *,ssize_t checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for send... yes checking types of args and return type for send... int,const void *,size_t,int,ssize_t checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for MSG_NOSIGNAL... yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes checking if alarm can be linked... yes checking if alarm is prototyped... yes checking if alarm is compilable... yes checking if alarm usage allowed... yes checking if alarm might be used... yes checking for sys/types.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sys/types.h... (cached) yes checking for libgen.h... (cached) yes checking if basename can be linked... yes checking if basename is prototyped... yes checking if basename is compilable... yes checking if basename usage allowed... yes checking if basename might be used... yes checking for sys/types.h... (cached) yes checking for socket.h... (cached) no checking if closesocket can be linked... no checking if closesocket might be used... no checking if CloseSocket can be linked... no checking if CloseSocket might be used... no checking if connect can be linked... yes checking if connect is prototyped... yes checking if connect is compilable... yes checking if connect usage allowed... yes checking if connect might be used... yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes checking for fcntl.h... (cached) yes checking if fcntl can be linked... yes checking if fcntl is prototyped... yes checking if fcntl is compilable... yes checking if fcntl usage allowed... yes checking if fcntl might be used... yes checking if fcntl O_NONBLOCK is compilable... yes checking if fcntl O_NONBLOCK usage allowed... yes checking if fcntl O_NONBLOCK might be used... yes checking for sys/types.h... (cached) yes checking for stdio.h... yes checking if fdopen can be linked... yes checking if fdopen is prototyped... yes checking if fdopen is compilable... yes checking if fdopen usage allowed... yes checking if fdopen might be used... yes checking for sys/types.h... (cached) yes checking for netdb.h... (cached) yes checking if freeaddrinfo can be linked... yes checking if freeaddrinfo is prototyped... yes checking if freeaddrinfo is compilable... yes checking if freeaddrinfo usage allowed... yes checking if freeaddrinfo might be used... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for netinet/in.h... (cached) yes checking for ifaddrs.h... yes checking if freeifaddrs can be linked... yes checking if freeifaddrs is prototyped... yes checking if freeifaddrs is compilable... yes checking if freeifaddrs usage allowed... yes checking if freeifaddrs might be used... yes checking if ftruncate can be linked... yes checking if ftruncate is prototyped... yes checking if ftruncate is compilable... yes checking if ftruncate usage allowed... yes checking if ftruncate might be used... yes checking for sys/types.h... (cached) yes checking for stdlib.h... (cached) yes checking if getaddrinfo can be linked... yes checking if getaddrinfo is prototyped... yes checking if getaddrinfo is compilable... yes checking if getaddrinfo seems to work... yes checking if getaddrinfo usage allowed... yes checking if getaddrinfo might be used... yes checking if gethostbyaddr can be linked... yes checking if gethostbyaddr is prototyped... yes checking if gethostbyaddr is compilable... yes checking if gethostbyaddr usage allowed... yes checking if gethostbyaddr might be used... yes checking if gethostbyaddr_r can be linked... yes checking if gethostbyaddr_r is prototyped... yes checking if gethostbyaddr_r takes 5 args.... no checking if gethostbyaddr_r takes 7 args.... no checking if gethostbyaddr_r takes 8 args.... yes checking if gethostbyaddr_r is compilable... yes checking if gethostbyaddr_r usage allowed... yes checking if gethostbyaddr_r might be used... yes checking if gethostbyname can be linked... yes checking if gethostbyname is prototyped... yes checking if gethostbyname is compilable... yes checking if gethostbyname usage allowed... yes checking if gethostbyname might be used... yes checking if gethostbyname_r can be linked... yes checking if gethostbyname_r is prototyped... yes checking if gethostbyname_r takes 3 args.... no checking if gethostbyname_r takes 5 args.... no checking if gethostbyname_r takes 6 args.... yes checking if gethostbyname_r is compilable... yes checking if gethostbyname_r usage allowed... yes checking if gethostbyname_r might be used... yes checking if gethostname can be linked... yes checking if gethostname is prototyped... yes checking if gethostname is compilable... yes checking if gethostname usage allowed... yes checking if gethostname might be used... yes checking if getifaddrs can be linked... yes checking if getifaddrs is prototyped... yes checking if getifaddrs is compilable... yes checking if getifaddrs seems to work... yes checking if getifaddrs usage allowed... yes checking if getifaddrs might be used... yes checking if getservbyport_r can be linked... yes checking if getservbyport_r is prototyped... yes checking if getservbyport_r takes 4 args.... no checking if getservbyport_r takes 5 args.... no checking if getservbyport_r takes 6 args.... yes checking if getservbyport_r is compilable... yes checking if getservbyport_r usage allowed... yes checking if getservbyport_r might be used... yes checking for sys/types.h... (cached) yes checking for sys/time.h... (cached) yes checking for time.h... (cached) yes checking if gmtime_r can be linked... yes checking if gmtime_r is prototyped... yes checking if gmtime_r is compilable... yes checking if gmtime_r seems to work... yes checking if gmtime_r usage allowed... yes checking if gmtime_r might be used... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for netinet/in.h... (cached) yes checking for arpa/inet.h... (cached) yes checking if inet_ntoa_r can be linked... no checking if inet_ntoa_r might be used... no checking if inet_ntop can be linked... yes checking if inet_ntop is prototyped... yes checking if inet_ntop is compilable... yes checking if inet_ntop seems to work... yes checking if inet_ntop usage allowed... yes checking if inet_ntop might be used... yes checking if inet_pton can be linked... yes checking if inet_pton is prototyped... yes checking if inet_pton is compilable... yes checking if inet_pton seems to work... yes checking if inet_pton usage allowed... yes checking if inet_pton might be used... yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/socket.h... (cached) yes checking for sys/ioctl.h... (cached) yes checking for stropts.h... no checking if ioctl can be linked... yes checking if ioctl is prototyped... yes checking if ioctl is compilable... yes checking if ioctl usage allowed... yes checking if ioctl might be used... yes checking if ioctl FIONBIO is compilable... yes checking if ioctl FIONBIO usage allowed... yes checking if ioctl FIONBIO might be used... yes checking if ioctl SIOCGIFADDR is compilable... yes checking if ioctl SIOCGIFADDR usage allowed... yes checking if ioctl SIOCGIFADDR might be used... yes checking if ioctlsocket can be linked... no checking if ioctlsocket might be used... no checking if IoctlSocket can be linked... no checking if IoctlSocket might be used... no checking if localtime_r can be linked... yes checking if localtime_r is prototyped... yes checking if localtime_r is compilable... yes checking if localtime_r seems to work... yes checking if localtime_r usage allowed... yes checking if localtime_r might be used... yes checking if memrchr can be linked... yes checking if memrchr is prototyped... no checking if memrchr might be used... no checking for sys/types.h... (cached) yes checking for poll.h... (cached) yes checking for sys/poll.h... (cached) yes checking if poll can be linked... yes checking if poll is prototyped... yes checking if poll is compilable... yes checking if poll seems to work... yes checking if poll usage allowed... yes checking if poll might be used... yes checking if setsockopt can be linked... yes checking if setsockopt is prototyped... yes checking if setsockopt is compilable... yes checking if setsockopt usage allowed... yes checking if setsockopt might be used... yes checking if setsockopt SO_NONBLOCK is compilable... no checking if setsockopt SO_NONBLOCK might be used... no checking for sys/types.h... (cached) yes checking for signal.h... (cached) yes checking if sigaction can be linked... yes checking if sigaction is prototyped... yes checking if sigaction is compilable... yes checking if sigaction usage allowed... yes checking if sigaction might be used... yes checking if siginterrupt can be linked... yes checking if siginterrupt is prototyped... yes checking if siginterrupt is compilable... yes checking if siginterrupt usage allowed... yes checking if siginterrupt might be used... yes checking if signal can be linked... yes checking if signal is prototyped... yes checking if signal is compilable... yes checking if signal usage allowed... yes checking if signal might be used... yes checking for sys/types.h... (cached) yes checking for setjmp.h... (cached) yes checking if sigsetjmp can be linked... no checking if sigsetjmp seems a macro... yes checking if sigsetjmp is compilable... yes checking if sigsetjmp usage allowed... yes checking if sigsetjmp might be used... yes checking if socket can be linked... yes checking if socket is prototyped... yes checking if socket is compilable... yes checking if socket usage allowed... yes checking if socket might be used... yes checking if strcasecmp can be linked... yes checking if strcasecmp is prototyped... yes checking if strcasecmp is compilable... yes checking if strcasecmp usage allowed... yes checking if strcasecmp might be used... yes checking if strcasestr can be linked... yes checking if strcasestr is prototyped... no checking if strcasestr might be used... no checking if strcmpi can be linked... no checking if strcmpi might be used... no checking if strdup can be linked... yes checking if strdup is prototyped... yes checking if strdup is compilable... yes checking if strdup usage allowed... yes checking if strdup might be used... yes checking if strerror_r can be linked... yes checking if strerror_r is prototyped... yes checking if strerror_r is compilable... yes checking if strerror_r is glibc like... no checking if strerror_r is POSIX like... yes checking if strerror_r seems to work... yes checking if strerror_r usage allowed... yes checking if strerror_r might be used... yes checking if stricmp can be linked... no checking if stricmp might be used... no checking if strlcat can be linked... no checking if strlcat might be used... no checking if strncasecmp can be linked... yes checking if strncasecmp is prototyped... yes checking if strncasecmp is compilable... yes checking if strncasecmp usage allowed... yes checking if strncasecmp might be used... yes checking if strncmpi can be linked... no checking if strncmpi might be used... no checking if strnicmp can be linked... no checking if strnicmp might be used... no checking if strstr can be linked... yes checking if strstr is prototyped... yes checking if strstr is compilable... yes checking if strstr usage allowed... yes checking if strstr might be used... yes checking if strtok_r can be linked... yes checking if strtok_r is prototyped... yes checking if strtok_r is compilable... yes checking if strtok_r usage allowed... yes checking if strtok_r might be used... yes checking if strtoll can be linked... yes checking if strtoll is prototyped... yes checking if strtoll is compilable... yes checking if strtoll usage allowed... yes checking if strtoll might be used... yes checking for sys/types.h... (cached) yes checking for sys/uio.h... (cached) yes checking if writev can be linked... yes checking if writev is prototyped... yes checking if writev is compilable... yes checking if writev usage allowed... yes checking if writev might be used... yes checking for fork... yes checking for geteuid... yes checking for getpass_r... no checking deeper for getpass_r... but still no checking for getppid... yes checking for getprotobyname... yes checking for getpwuid... yes checking for getrlimit... yes checking for gettimeofday... yes checking for inet_addr... yes checking for perror... yes checking for pipe... yes checking for setlocale... yes checking for setmode... no checking deeper for setmode... but still no checking for setrlimit... yes checking for uname... yes checking for utime... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for netdb.h... (cached) yes checking for getnameinfo... yes checking types of arguments for getnameinfo... const struct sockaddr *,socklen_t,socklen_t,unsigned int checking for stdio.h... (cached) yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for netdb.h... (cached) yes checking for netinet/in.h... (cached) yes checking for arpa/inet.h... (cached) yes checking for working NI_WITHSCOPEID... no checking whether to enable non-blocking communications... yes checking how to set a socket into non-blocking mode... fcntl O_NONBLOCK checking for perl... /usr/bin/perl checking for gnroff... /usr/bin/gnroff checking how to use *nroff to get plain text from man pages... -man checking whether to enable c-ares... no checking whether to enable verbose strings... yes checking whether to enable SSPI support (Windows native builds only)... no checking whether to enable cryptographic authentication methods... yes checking whether to enable support for cookies... yes checking whether to enable hidden symbols in the library... no checking whether to enforce SONAME bump... no configure: creating ./config.status config.status: creating Makefile config.status: creating docs/Makefile config.status: creating docs/examples/Makefile config.status: creating docs/libcurl/Makefile config.status: creating include/Makefile config.status: creating include/curl/Makefile config.status: creating src/Makefile config.status: creating lib/Makefile config.status: creating tests/Makefile config.status: creating tests/data/Makefile config.status: creating tests/server/Makefile config.status: creating tests/libtest/Makefile config.status: creating packages/Makefile config.status: creating packages/Win32/Makefile config.status: creating packages/Win32/cygwin/Makefile config.status: creating packages/Linux/Makefile config.status: creating packages/Linux/RPM/Makefile config.status: creating packages/Linux/RPM/curl.spec config.status: creating packages/Linux/RPM/curl-ssl.spec config.status: creating packages/Solaris/Makefile config.status: creating packages/EPM/curl.list config.status: creating packages/EPM/Makefile config.status: creating packages/vms/Makefile config.status: creating packages/AIX/Makefile config.status: creating packages/AIX/RPM/Makefile config.status: creating packages/AIX/RPM/curl.spec config.status: creating curl-config config.status: creating libcurl.pc config.status: creating lib/curl_config.h config.status: creating src/curl_config.h config.status: creating include/curl/curlbuild.h config.status: executing depfiles commands config.status: executing libtool commands configure: Configured to build curl/libcurl: curl version: 7.19.7 Host setup: x86_64-redhat-linux-gnu Install prefix: /usr Compiler: gcc SSL support: enabled (NSS) SSH support: enabled (libSSH2) zlib support: enabled krb4 support: no (--with-krb4*) GSSAPI support: enabled (MIT/Heimdal) SPNEGO support: no (--with-spnego) c-ares support: no (--enable-ares) ipv6 support: enabled IDN support: enabled Build libcurl: Shared=yes, Static=no Built-in manual: enabled Verbose errors: enabled (--disable-verbose) SSPI support: no (--enable-sspi) ca cert bundle: /etc/pki/tls/certs/ca-bundle.crt ca cert path: no LDAP support: enabled (OpenLDAP) LDAPS support: enabled + sed -i -e 's,-L/usr/lib ,,g;s,-L/usr/lib64 ,,g;s,-L/usr/lib$,,g;s,-L/usr/lib64$,,g' Makefile libcurl.pc + sed -i -e 's|^hardcode_libdir_flag_spec=.*|hardcode_libdir_flag_spec=""|g' -e 's|^runpath_var=LD_RUN_PATH|runpath_var=DIE_RPATH_DIE|g' libtool + make -j4 Making all in lib make[1]: Entering directory `/builddir/build/BUILD/curl-7.19.7/lib' make all-am make[2]: Entering directory `/builddir/build/BUILD/curl-7.19.7/lib' if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT file.lo -MD -MP -MF ".deps/file.Tpo" -c -o file.lo file.c; \ then mv -f ".deps/file.Tpo" ".deps/file.Plo"; else rm -f ".deps/file.Tpo"; exit 1; fi if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT timeval.lo -MD -MP -MF ".deps/timeval.Tpo" -c -o timeval.lo timeval.c; \ then mv -f ".deps/timeval.Tpo" ".deps/timeval.Plo"; else rm -f ".deps/timeval.Tpo"; exit 1; fi if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT base64.lo -MD -MP -MF ".deps/base64.Tpo" -c -o base64.lo base64.c; \ then mv -f ".deps/base64.Tpo" ".deps/base64.Plo"; else rm -f ".deps/base64.Tpo"; exit 1; fi if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT hostip.lo -MD -MP -MF ".deps/hostip.Tpo" -c -o hostip.lo hostip.c; \ then mv -f ".deps/hostip.Tpo" ".deps/hostip.Plo"; else rm -f ".deps/hostip.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT file.lo -MD -MP -MF .deps/file.Tpo -c file.c -fPIC -DPIC -o .libs/file.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT hostip.lo -MD -MP -MF .deps/hostip.Tpo -c hostip.c -fPIC -DPIC -o .libs/hostip.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT timeval.lo -MD -MP -MF .deps/timeval.Tpo -c timeval.c -fPIC -DPIC -o .libs/timeval.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT base64.lo -MD -MP -MF .deps/base64.Tpo -c base64.c -fPIC -DPIC -o .libs/base64.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT progress.lo -MD -MP -MF ".deps/progress.Tpo" -c -o progress.lo progress.c; \ then mv -f ".deps/progress.Tpo" ".deps/progress.Plo"; else rm -f ".deps/progress.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT progress.lo -MD -MP -MF .deps/progress.Tpo -c progress.c -fPIC -DPIC -o .libs/progress.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT formdata.lo -MD -MP -MF ".deps/formdata.Tpo" -c -o formdata.lo formdata.c; \ then mv -f ".deps/formdata.Tpo" ".deps/formdata.Plo"; else rm -f ".deps/formdata.Tpo"; exit 1; fi if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT cookie.lo -MD -MP -MF ".deps/cookie.Tpo" -c -o cookie.lo cookie.c; \ then mv -f ".deps/cookie.Tpo" ".deps/cookie.Plo"; else rm -f ".deps/cookie.Tpo"; exit 1; fi if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT http.lo -MD -MP -MF ".deps/http.Tpo" -c -o http.lo http.c; \ then mv -f ".deps/http.Tpo" ".deps/http.Plo"; else rm -f ".deps/http.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT formdata.lo -MD -MP -MF .deps/formdata.Tpo -c formdata.c -fPIC -DPIC -o .libs/formdata.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT cookie.lo -MD -MP -MF .deps/cookie.Tpo -c cookie.c -fPIC -DPIC -o .libs/cookie.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT http.lo -MD -MP -MF .deps/http.Tpo -c http.c -fPIC -DPIC -o .libs/http.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT sendf.lo -MD -MP -MF ".deps/sendf.Tpo" -c -o sendf.lo sendf.c; \ then mv -f ".deps/sendf.Tpo" ".deps/sendf.Plo"; else rm -f ".deps/sendf.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT sendf.lo -MD -MP -MF .deps/sendf.Tpo -c sendf.c -fPIC -DPIC -o .libs/sendf.o sendf.c: In function 'showit': sendf.c:638: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result sendf.c:639: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT ftp.lo -MD -MP -MF ".deps/ftp.Tpo" -c -o ftp.lo ftp.c; \ then mv -f ".deps/ftp.Tpo" ".deps/ftp.Plo"; else rm -f ".deps/ftp.Tpo"; exit 1; fi if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT url.lo -MD -MP -MF ".deps/url.Tpo" -c -o url.lo url.c; \ then mv -f ".deps/url.Tpo" ".deps/url.Plo"; else rm -f ".deps/url.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT ftp.lo -MD -MP -MF .deps/ftp.Tpo -c ftp.c -fPIC -DPIC -o .libs/ftp.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT url.lo -MD -MP -MF .deps/url.Tpo -c url.c -fPIC -DPIC -o .libs/url.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT dict.lo -MD -MP -MF ".deps/dict.Tpo" -c -o dict.lo dict.c; \ then mv -f ".deps/dict.Tpo" ".deps/dict.Plo"; else rm -f ".deps/dict.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT dict.lo -MD -MP -MF .deps/dict.Tpo -c dict.c -fPIC -DPIC -o .libs/dict.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT if2ip.lo -MD -MP -MF ".deps/if2ip.Tpo" -c -o if2ip.lo if2ip.c; \ then mv -f ".deps/if2ip.Tpo" ".deps/if2ip.Plo"; else rm -f ".deps/if2ip.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT if2ip.lo -MD -MP -MF .deps/if2ip.Tpo -c if2ip.c -fPIC -DPIC -o .libs/if2ip.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT speedcheck.lo -MD -MP -MF ".deps/speedcheck.Tpo" -c -o speedcheck.lo speedcheck.c; \ then mv -f ".deps/speedcheck.Tpo" ".deps/speedcheck.Plo"; else rm -f ".deps/speedcheck.Tpo"; exit 1; fi ftp.c: In function 'ftp_state_use_port': ftp.c:1191: warning: dereferencing pointer 'sa' does break strict-aliasing rules ftp.c:1023: warning: dereferencing pointer 'sa' does break strict-aliasing rules ftp.c:1019: warning: dereferencing pointer 'sa' does break strict-aliasing rules ftp.c:1015: warning: dereferencing pointer 'sa' does break strict-aliasing rules ftp.c:1079: warning: dereferencing pointer 'sa' does break strict-aliasing rules ftp.c:1164: warning: dereferencing pointer 'sa' does break strict-aliasing rules ftp.c:1168: warning: dereferencing pointer 'sa' does break strict-aliasing rules ftp.c:895: note: initialized from here ftp.c:1083: warning: dereferencing pointer 'sa6' does break strict-aliasing rules ftp.c:1174: warning: dereferencing pointer 'sa6' does break strict-aliasing rules ftp.c:898: note: initialized from here ftp.c:1080: warning: dereferencing pointer 'sa4' does break strict-aliasing rules ftp.c:1170: warning: dereferencing pointer 'sa4' does break strict-aliasing rules ftp.c:896: note: initialized from here if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT ldap.lo -MD -MP -MF ".deps/ldap.Tpo" -c -o ldap.lo ldap.c; \ then mv -f ".deps/ldap.Tpo" ".deps/ldap.Plo"; else rm -f ".deps/ldap.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT speedcheck.lo -MD -MP -MF .deps/speedcheck.Tpo -c speedcheck.c -fPIC -DPIC -o .libs/speedcheck.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT ldap.lo -MD -MP -MF .deps/ldap.Tpo -c ldap.c -fPIC -DPIC -o .libs/ldap.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT ssluse.lo -MD -MP -MF ".deps/ssluse.Tpo" -c -o ssluse.lo ssluse.c; \ then mv -f ".deps/ssluse.Tpo" ".deps/ssluse.Plo"; else rm -f ".deps/ssluse.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT ssluse.lo -MD -MP -MF .deps/ssluse.Tpo -c ssluse.c -fPIC -DPIC -o .libs/ssluse.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT version.lo -MD -MP -MF ".deps/version.Tpo" -c -o version.lo version.c; \ then mv -f ".deps/version.Tpo" ".deps/version.Plo"; else rm -f ".deps/version.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT version.lo -MD -MP -MF .deps/version.Tpo -c version.c -fPIC -DPIC -o .libs/version.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT getenv.lo -MD -MP -MF ".deps/getenv.Tpo" -c -o getenv.lo getenv.c; \ then mv -f ".deps/getenv.Tpo" ".deps/getenv.Plo"; else rm -f ".deps/getenv.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT getenv.lo -MD -MP -MF .deps/getenv.Tpo -c getenv.c -fPIC -DPIC -o .libs/getenv.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT escape.lo -MD -MP -MF ".deps/escape.Tpo" -c -o escape.lo escape.c; \ then mv -f ".deps/escape.Tpo" ".deps/escape.Plo"; else rm -f ".deps/escape.Tpo"; exit 1; fi if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT mprintf.lo -MD -MP -MF ".deps/mprintf.Tpo" -c -o mprintf.lo mprintf.c; \ then mv -f ".deps/mprintf.Tpo" ".deps/mprintf.Plo"; else rm -f ".deps/mprintf.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT escape.lo -MD -MP -MF .deps/escape.Tpo -c escape.c -fPIC -DPIC -o .libs/escape.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT mprintf.lo -MD -MP -MF .deps/mprintf.Tpo -c mprintf.c -fPIC -DPIC -o .libs/mprintf.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT telnet.lo -MD -MP -MF ".deps/telnet.Tpo" -c -o telnet.lo telnet.c; \ then mv -f ".deps/telnet.Tpo" ".deps/telnet.Plo"; else rm -f ".deps/telnet.Tpo"; exit 1; fi if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT netrc.lo -MD -MP -MF ".deps/netrc.Tpo" -c -o netrc.lo netrc.c; \ then mv -f ".deps/netrc.Tpo" ".deps/netrc.Plo"; else rm -f ".deps/netrc.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT telnet.lo -MD -MP -MF .deps/telnet.Tpo -c telnet.c -fPIC -DPIC -o .libs/telnet.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT netrc.lo -MD -MP -MF .deps/netrc.Tpo -c netrc.c -fPIC -DPIC -o .libs/netrc.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT getinfo.lo -MD -MP -MF ".deps/getinfo.Tpo" -c -o getinfo.lo getinfo.c; \ then mv -f ".deps/getinfo.Tpo" ".deps/getinfo.Plo"; else rm -f ".deps/getinfo.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT getinfo.lo -MD -MP -MF .deps/getinfo.Tpo -c getinfo.c -fPIC -DPIC -o .libs/getinfo.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT transfer.lo -MD -MP -MF ".deps/transfer.Tpo" -c -o transfer.lo transfer.c; \ then mv -f ".deps/transfer.Tpo" ".deps/transfer.Plo"; else rm -f ".deps/transfer.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT transfer.lo -MD -MP -MF .deps/transfer.Tpo -c transfer.c -fPIC -DPIC -o .libs/transfer.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT strequal.lo -MD -MP -MF ".deps/strequal.Tpo" -c -o strequal.lo strequal.c; \ then mv -f ".deps/strequal.Tpo" ".deps/strequal.Plo"; else rm -f ".deps/strequal.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT strequal.lo -MD -MP -MF .deps/strequal.Tpo -c strequal.c -fPIC -DPIC -o .libs/strequal.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT easy.lo -MD -MP -MF ".deps/easy.Tpo" -c -o easy.lo easy.c; \ then mv -f ".deps/easy.Tpo" ".deps/easy.Plo"; else rm -f ".deps/easy.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT easy.lo -MD -MP -MF .deps/easy.Tpo -c easy.c -fPIC -DPIC -o .libs/easy.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT security.lo -MD -MP -MF ".deps/security.Tpo" -c -o security.lo security.c; \ then mv -f ".deps/security.Tpo" ".deps/security.Plo"; else rm -f ".deps/security.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT security.lo -MD -MP -MF .deps/security.Tpo -c security.c -fPIC -DPIC -o .libs/security.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT krb4.lo -MD -MP -MF ".deps/krb4.Tpo" -c -o krb4.lo krb4.c; \ then mv -f ".deps/krb4.Tpo" ".deps/krb4.Plo"; else rm -f ".deps/krb4.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT krb4.lo -MD -MP -MF .deps/krb4.Tpo -c krb4.c -fPIC -DPIC -o .libs/krb4.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT krb5.lo -MD -MP -MF ".deps/krb5.Tpo" -c -o krb5.lo krb5.c; \ then mv -f ".deps/krb5.Tpo" ".deps/krb5.Plo"; else rm -f ".deps/krb5.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT krb5.lo -MD -MP -MF .deps/krb5.Tpo -c krb5.c -fPIC -DPIC -o .libs/krb5.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT memdebug.lo -MD -MP -MF ".deps/memdebug.Tpo" -c -o memdebug.lo memdebug.c; \ then mv -f ".deps/memdebug.Tpo" ".deps/memdebug.Plo"; else rm -f ".deps/memdebug.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT memdebug.lo -MD -MP -MF .deps/memdebug.Tpo -c memdebug.c -fPIC -DPIC -o .libs/memdebug.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT http_chunks.lo -MD -MP -MF ".deps/http_chunks.Tpo" -c -o http_chunks.lo http_chunks.c; \ then mv -f ".deps/http_chunks.Tpo" ".deps/http_chunks.Plo"; else rm -f ".deps/http_chunks.Tpo"; exit 1; fi if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT strtok.lo -MD -MP -MF ".deps/strtok.Tpo" -c -o strtok.lo strtok.c; \ then mv -f ".deps/strtok.Tpo" ".deps/strtok.Plo"; else rm -f ".deps/strtok.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT http_chunks.lo -MD -MP -MF .deps/http_chunks.Tpo -c http_chunks.c -fPIC -DPIC -o .libs/http_chunks.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT strtok.lo -MD -MP -MF .deps/strtok.Tpo -c strtok.c -fPIC -DPIC -o .libs/strtok.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT connect.lo -MD -MP -MF ".deps/connect.Tpo" -c -o connect.lo connect.c; \ then mv -f ".deps/connect.Tpo" ".deps/connect.Plo"; else rm -f ".deps/connect.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT connect.lo -MD -MP -MF .deps/connect.Tpo -c connect.c -fPIC -DPIC -o .libs/connect.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT llist.lo -MD -MP -MF ".deps/llist.Tpo" -c -o llist.lo llist.c; \ then mv -f ".deps/llist.Tpo" ".deps/llist.Plo"; else rm -f ".deps/llist.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT llist.lo -MD -MP -MF .deps/llist.Tpo -c llist.c -fPIC -DPIC -o .libs/llist.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT hash.lo -MD -MP -MF ".deps/hash.Tpo" -c -o hash.lo hash.c; \ then mv -f ".deps/hash.Tpo" ".deps/hash.Plo"; else rm -f ".deps/hash.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT hash.lo -MD -MP -MF .deps/hash.Tpo -c hash.c -fPIC -DPIC -o .libs/hash.o connect.c: In function 'singleipconnect': connect.c:742: warning: dereferencing pointer 'sa6' does break strict-aliasing rules connect.c:698: note: initialized from here connect.c:336: warning: dereferencing pointer 'si6' does break strict-aliasing rules connect.c:337: warning: dereferencing pointer 'si6' does break strict-aliasing rules connect.c:360: warning: dereferencing pointer 'si6' does break strict-aliasing rules connect.c:361: warning: dereferencing pointer 'si6' does break strict-aliasing rules connect.c:398: warning: dereferencing pointer 'si6' does break strict-aliasing rules connect.c:234: note: initialized from here connect.c:345: warning: dereferencing pointer 'si4' does break strict-aliasing rules connect.c:346: warning: dereferencing pointer 'si4' does break strict-aliasing rules connect.c:367: warning: dereferencing pointer 'si4' does break strict-aliasing rules connect.c:368: warning: dereferencing pointer 'si4' does break strict-aliasing rules connect.c:395: warning: dereferencing pointer 'si4' does break strict-aliasing rules connect.c:232: note: initialized from here connect.c:394: warning: dereferencing pointer 'sock' does break strict-aliasing rules connect.c:230: note: initialized from here if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT multi.lo -MD -MP -MF ".deps/multi.Tpo" -c -o multi.lo multi.c; \ then mv -f ".deps/multi.Tpo" ".deps/multi.Plo"; else rm -f ".deps/multi.Tpo"; exit 1; fi if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT content_encoding.lo -MD -MP -MF ".deps/content_encoding.Tpo" -c -o content_encoding.lo content_encoding.c; \ then mv -f ".deps/content_encoding.Tpo" ".deps/content_encoding.Plo"; else rm -f ".deps/content_encoding.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT multi.lo -MD -MP -MF .deps/multi.Tpo -c multi.c -fPIC -DPIC -o .libs/multi.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT content_encoding.lo -MD -MP -MF .deps/content_encoding.Tpo -c content_encoding.c -fPIC -DPIC -o .libs/content_encoding.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT share.lo -MD -MP -MF ".deps/share.Tpo" -c -o share.lo share.c; \ then mv -f ".deps/share.Tpo" ".deps/share.Plo"; else rm -f ".deps/share.Tpo"; exit 1; fi if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT http_digest.lo -MD -MP -MF ".deps/http_digest.Tpo" -c -o http_digest.lo http_digest.c; \ then mv -f ".deps/http_digest.Tpo" ".deps/http_digest.Plo"; else rm -f ".deps/http_digest.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT share.lo -MD -MP -MF .deps/share.Tpo -c share.c -fPIC -DPIC -o .libs/share.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT http_digest.lo -MD -MP -MF .deps/http_digest.Tpo -c http_digest.c -fPIC -DPIC -o .libs/http_digest.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT md5.lo -MD -MP -MF ".deps/md5.Tpo" -c -o md5.lo md5.c; \ then mv -f ".deps/md5.Tpo" ".deps/md5.Plo"; else rm -f ".deps/md5.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c md5.c -fPIC -DPIC -o .libs/md5.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT curl_rand.lo -MD -MP -MF ".deps/curl_rand.Tpo" -c -o curl_rand.lo curl_rand.c; \ then mv -f ".deps/curl_rand.Tpo" ".deps/curl_rand.Plo"; else rm -f ".deps/curl_rand.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT curl_rand.lo -MD -MP -MF .deps/curl_rand.Tpo -c curl_rand.c -fPIC -DPIC -o .libs/curl_rand.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT http_negotiate.lo -MD -MP -MF ".deps/http_negotiate.Tpo" -c -o http_negotiate.lo http_negotiate.c; \ then mv -f ".deps/http_negotiate.Tpo" ".deps/http_negotiate.Plo"; else rm -f ".deps/http_negotiate.Tpo"; exit 1; fi if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT http_ntlm.lo -MD -MP -MF ".deps/http_ntlm.Tpo" -c -o http_ntlm.lo http_ntlm.c; \ then mv -f ".deps/http_ntlm.Tpo" ".deps/http_ntlm.Plo"; else rm -f ".deps/http_ntlm.Tpo"; exit 1; fi if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT inet_pton.lo -MD -MP -MF ".deps/inet_pton.Tpo" -c -o inet_pton.lo inet_pton.c; \ then mv -f ".deps/inet_pton.Tpo" ".deps/inet_pton.Plo"; else rm -f ".deps/inet_pton.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT http_negotiate.lo -MD -MP -MF .deps/http_negotiate.Tpo -c http_negotiate.c -fPIC -DPIC -o .libs/http_negotiate.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT http_ntlm.lo -MD -MP -MF .deps/http_ntlm.Tpo -c http_ntlm.c -fPIC -DPIC -o .libs/http_ntlm.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT inet_pton.lo -MD -MP -MF .deps/inet_pton.Tpo -c inet_pton.c -fPIC -DPIC -o .libs/inet_pton.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT strtoofft.lo -MD -MP -MF ".deps/strtoofft.Tpo" -c -o strtoofft.lo strtoofft.c; \ then mv -f ".deps/strtoofft.Tpo" ".deps/strtoofft.Plo"; else rm -f ".deps/strtoofft.Tpo"; exit 1; fi if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT strerror.lo -MD -MP -MF ".deps/strerror.Tpo" -c -o strerror.lo strerror.c; \ then mv -f ".deps/strerror.Tpo" ".deps/strerror.Plo"; else rm -f ".deps/strerror.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT strtoofft.lo -MD -MP -MF .deps/strtoofft.Tpo -c strtoofft.c -fPIC -DPIC -o .libs/strtoofft.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT strerror.lo -MD -MP -MF .deps/strerror.Tpo -c strerror.c -fPIC -DPIC -o .libs/strerror.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT hostares.lo -MD -MP -MF ".deps/hostares.Tpo" -c -o hostares.lo hostares.c; \ then mv -f ".deps/hostares.Tpo" ".deps/hostares.Plo"; else rm -f ".deps/hostares.Tpo"; exit 1; fi if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT hostasyn.lo -MD -MP -MF ".deps/hostasyn.Tpo" -c -o hostasyn.lo hostasyn.c; \ then mv -f ".deps/hostasyn.Tpo" ".deps/hostasyn.Plo"; else rm -f ".deps/hostasyn.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT hostares.lo -MD -MP -MF .deps/hostares.Tpo -c hostares.c -fPIC -DPIC -o .libs/hostares.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT hostasyn.lo -MD -MP -MF .deps/hostasyn.Tpo -c hostasyn.c -fPIC -DPIC -o .libs/hostasyn.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT hostip4.lo -MD -MP -MF ".deps/hostip4.Tpo" -c -o hostip4.lo hostip4.c; \ then mv -f ".deps/hostip4.Tpo" ".deps/hostip4.Plo"; else rm -f ".deps/hostip4.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT hostip4.lo -MD -MP -MF .deps/hostip4.Tpo -c hostip4.c -fPIC -DPIC -o .libs/hostip4.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT hostip6.lo -MD -MP -MF ".deps/hostip6.Tpo" -c -o hostip6.lo hostip6.c; \ then mv -f ".deps/hostip6.Tpo" ".deps/hostip6.Plo"; else rm -f ".deps/hostip6.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT hostip6.lo -MD -MP -MF .deps/hostip6.Tpo -c hostip6.c -fPIC -DPIC -o .libs/hostip6.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT hostsyn.lo -MD -MP -MF ".deps/hostsyn.Tpo" -c -o hostsyn.lo hostsyn.c; \ then mv -f ".deps/hostsyn.Tpo" ".deps/hostsyn.Plo"; else rm -f ".deps/hostsyn.Tpo"; exit 1; fi if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT hostthre.lo -MD -MP -MF ".deps/hostthre.Tpo" -c -o hostthre.lo hostthre.c; \ then mv -f ".deps/hostthre.Tpo" ".deps/hostthre.Plo"; else rm -f ".deps/hostthre.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT hostsyn.lo -MD -MP -MF .deps/hostsyn.Tpo -c hostsyn.c -fPIC -DPIC -o .libs/hostsyn.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT hostthre.lo -MD -MP -MF .deps/hostthre.Tpo -c hostthre.c -fPIC -DPIC -o .libs/hostthre.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT inet_ntop.lo -MD -MP -MF ".deps/inet_ntop.Tpo" -c -o inet_ntop.lo inet_ntop.c; \ then mv -f ".deps/inet_ntop.Tpo" ".deps/inet_ntop.Plo"; else rm -f ".deps/inet_ntop.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT inet_ntop.lo -MD -MP -MF .deps/inet_ntop.Tpo -c inet_ntop.c -fPIC -DPIC -o .libs/inet_ntop.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT parsedate.lo -MD -MP -MF ".deps/parsedate.Tpo" -c -o parsedate.lo parsedate.c; \ then mv -f ".deps/parsedate.Tpo" ".deps/parsedate.Plo"; else rm -f ".deps/parsedate.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT parsedate.lo -MD -MP -MF .deps/parsedate.Tpo -c parsedate.c -fPIC -DPIC -o .libs/parsedate.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT select.lo -MD -MP -MF ".deps/select.Tpo" -c -o select.lo select.c; \ then mv -f ".deps/select.Tpo" ".deps/select.Plo"; else rm -f ".deps/select.Tpo"; exit 1; fi if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT gtls.lo -MD -MP -MF ".deps/gtls.Tpo" -c -o gtls.lo gtls.c; \ then mv -f ".deps/gtls.Tpo" ".deps/gtls.Plo"; else rm -f ".deps/gtls.Tpo"; exit 1; fi if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT sslgen.lo -MD -MP -MF ".deps/sslgen.Tpo" -c -o sslgen.lo sslgen.c; \ then mv -f ".deps/sslgen.Tpo" ".deps/sslgen.Plo"; else rm -f ".deps/sslgen.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT select.lo -MD -MP -MF .deps/select.Tpo -c select.c -fPIC -DPIC -o .libs/select.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT gtls.lo -MD -MP -MF .deps/gtls.Tpo -c gtls.c -fPIC -DPIC -o .libs/gtls.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT sslgen.lo -MD -MP -MF .deps/sslgen.Tpo -c sslgen.c -fPIC -DPIC -o .libs/sslgen.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT tftp.lo -MD -MP -MF ".deps/tftp.Tpo" -c -o tftp.lo tftp.c; \ then mv -f ".deps/tftp.Tpo" ".deps/tftp.Plo"; else rm -f ".deps/tftp.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT tftp.lo -MD -MP -MF .deps/tftp.Tpo -c tftp.c -fPIC -DPIC -o .libs/tftp.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT splay.lo -MD -MP -MF ".deps/splay.Tpo" -c -o splay.lo splay.c; \ then mv -f ".deps/splay.Tpo" ".deps/splay.Plo"; else rm -f ".deps/splay.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT splay.lo -MD -MP -MF .deps/splay.Tpo -c splay.c -fPIC -DPIC -o .libs/splay.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT strdup.lo -MD -MP -MF ".deps/strdup.Tpo" -c -o strdup.lo strdup.c; \ then mv -f ".deps/strdup.Tpo" ".deps/strdup.Plo"; else rm -f ".deps/strdup.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT strdup.lo -MD -MP -MF .deps/strdup.Tpo -c strdup.c -fPIC -DPIC -o .libs/strdup.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT socks.lo -MD -MP -MF ".deps/socks.Tpo" -c -o socks.lo socks.c; \ then mv -f ".deps/socks.Tpo" ".deps/socks.Plo"; else rm -f ".deps/socks.Tpo"; exit 1; fi if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT ssh.lo -MD -MP -MF ".deps/ssh.Tpo" -c -o ssh.lo ssh.c; \ then mv -f ".deps/ssh.Tpo" ".deps/ssh.Plo"; else rm -f ".deps/ssh.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT socks.lo -MD -MP -MF .deps/socks.Tpo -c socks.c -fPIC -DPIC -o .libs/socks.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT nss.lo -MD -MP -MF ".deps/nss.Tpo" -c -o nss.lo nss.c; \ then mv -f ".deps/nss.Tpo" ".deps/nss.Plo"; else rm -f ".deps/nss.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT ssh.lo -MD -MP -MF .deps/ssh.Tpo -c ssh.c -fPIC -DPIC -o .libs/ssh.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT nss.lo -MD -MP -MF .deps/nss.Tpo -c nss.c -fPIC -DPIC -o .libs/nss.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT qssl.lo -MD -MP -MF ".deps/qssl.Tpo" -c -o qssl.lo qssl.c; \ then mv -f ".deps/qssl.Tpo" ".deps/qssl.Plo"; else rm -f ".deps/qssl.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT qssl.lo -MD -MP -MF .deps/qssl.Tpo -c qssl.c -fPIC -DPIC -o .libs/qssl.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT rawstr.lo -MD -MP -MF ".deps/rawstr.Tpo" -c -o rawstr.lo rawstr.c; \ then mv -f ".deps/rawstr.Tpo" ".deps/rawstr.Plo"; else rm -f ".deps/rawstr.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT rawstr.lo -MD -MP -MF .deps/rawstr.Tpo -c rawstr.c -fPIC -DPIC -o .libs/rawstr.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT curl_addrinfo.lo -MD -MP -MF ".deps/curl_addrinfo.Tpo" -c -o curl_addrinfo.lo curl_addrinfo.c; \ then mv -f ".deps/curl_addrinfo.Tpo" ".deps/curl_addrinfo.Plo"; else rm -f ".deps/curl_addrinfo.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT curl_addrinfo.lo -MD -MP -MF .deps/curl_addrinfo.Tpo -c curl_addrinfo.c -fPIC -DPIC -o .libs/curl_addrinfo.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT socks_gssapi.lo -MD -MP -MF ".deps/socks_gssapi.Tpo" -c -o socks_gssapi.lo socks_gssapi.c; \ then mv -f ".deps/socks_gssapi.Tpo" ".deps/socks_gssapi.Plo"; else rm -f ".deps/socks_gssapi.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT socks_gssapi.lo -MD -MP -MF .deps/socks_gssapi.Tpo -c socks_gssapi.c -fPIC -DPIC -o .libs/socks_gssapi.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT socks_sspi.lo -MD -MP -MF ".deps/socks_sspi.Tpo" -c -o socks_sspi.lo socks_sspi.c; \ then mv -f ".deps/socks_sspi.Tpo" ".deps/socks_sspi.Plo"; else rm -f ".deps/socks_sspi.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT socks_sspi.lo -MD -MP -MF .deps/socks_sspi.Tpo -c socks_sspi.c -fPIC -DPIC -o .libs/socks_sspi.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT curl_sspi.lo -MD -MP -MF ".deps/curl_sspi.Tpo" -c -o curl_sspi.lo curl_sspi.c; \ then mv -f ".deps/curl_sspi.Tpo" ".deps/curl_sspi.Plo"; else rm -f ".deps/curl_sspi.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT curl_sspi.lo -MD -MP -MF .deps/curl_sspi.Tpo -c curl_sspi.c -fPIC -DPIC -o .libs/curl_sspi.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT slist.lo -MD -MP -MF ".deps/slist.Tpo" -c -o slist.lo slist.c; \ then mv -f ".deps/slist.Tpo" ".deps/slist.Plo"; else rm -f ".deps/slist.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT slist.lo -MD -MP -MF .deps/slist.Tpo -c slist.c -fPIC -DPIC -o .libs/slist.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT nonblock.lo -MD -MP -MF ".deps/nonblock.Tpo" -c -o nonblock.lo nonblock.c; \ then mv -f ".deps/nonblock.Tpo" ".deps/nonblock.Plo"; else rm -f ".deps/nonblock.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT nonblock.lo -MD -MP -MF .deps/nonblock.Tpo -c nonblock.c -fPIC -DPIC -o .libs/nonblock.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT curl_memrchr.lo -MD -MP -MF ".deps/curl_memrchr.Tpo" -c -o curl_memrchr.lo curl_memrchr.c; \ then mv -f ".deps/curl_memrchr.Tpo" ".deps/curl_memrchr.Plo"; else rm -f ".deps/curl_memrchr.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT curl_memrchr.lo -MD -MP -MF .deps/curl_memrchr.Tpo -c curl_memrchr.c -fPIC -DPIC -o .libs/curl_memrchr.o /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o libcurl.la -rpath /usr/lib64 -version-info 5:1:1 -lidn -lssh2 -lldap -lrt -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl file.lo timeval.lo base64.lo hostip.lo progress.lo formdata.lo cookie.lo http.lo sendf.lo ftp.lo url.lo dict.lo if2ip.lo speedcheck.lo ldap.lo ssluse.lo version.lo getenv.lo escape.lo mprintf.lo telnet.lo netrc.lo getinfo.lo transfer.lo strequal.lo easy.lo security.lo krb4.lo krb5.lo memdebug.lo http_chunks.lo strtok.lo connect.lo llist.lo hash.lo multi.lo content_encoding.lo share.lo http_digest.lo md5.lo curl_rand.lo http_negotiate.lo http_ntlm.lo inet_pton.lo strtoofft.lo strerror.lo hostares.lo hostasyn.lo hostip4.lo hostip6.lo hostsyn.lo hostthre.lo inet_ntop.lo parsedate.lo select.lo gtls.lo sslgen.lo tftp.lo splay.lo strdup.lo socks.lo ssh.lo nss.lo qssl.lo rawstr.lo curl_addrinfo.lo socks_gssapi.lo socks_sspi.lo curl_sspi.lo slist.lo nonblock.lo curl_memrchr.lo libtool: link: gcc -shared .libs/file.o .libs/timeval.o .libs/base64.o .libs/hostip.o .libs/progress.o .libs/formdata.o .libs/cookie.o .libs/http.o .libs/sendf.o .libs/ftp.o .libs/url.o .libs/dict.o .libs/if2ip.o .libs/speedcheck.o .libs/ldap.o .libs/ssluse.o .libs/version.o .libs/getenv.o .libs/escape.o .libs/mprintf.o .libs/telnet.o .libs/netrc.o .libs/getinfo.o .libs/transfer.o .libs/strequal.o .libs/easy.o .libs/security.o .libs/krb4.o .libs/krb5.o .libs/memdebug.o .libs/http_chunks.o .libs/strtok.o .libs/connect.o .libs/llist.o .libs/hash.o .libs/multi.o .libs/content_encoding.o .libs/share.o .libs/http_digest.o .libs/md5.o .libs/curl_rand.o .libs/http_negotiate.o .libs/http_ntlm.o .libs/inet_pton.o .libs/strtoofft.o .libs/strerror.o .libs/hostares.o .libs/hostasyn.o .libs/hostip4.o .libs/hostip6.o .libs/hostsyn.o .libs/hostthre.o .libs/inet_ntop.o .libs/parsedate.o .libs/select.o .libs/gtls.o .libs/sslgen.o .libs/tftp.o .libs/splay.o .libs/strdup.o .libs/socks.o .libs/ssh.o .libs/nss.o .libs/qssl.o .libs/rawstr.o .libs/curl_addrinfo.o .libs/socks_gssapi.o .libs/socks_sspi.o .libs/curl_sspi.o .libs/slist.o .libs/nonblock.o .libs/curl_memrchr.o -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -m64 -mtune=generic -m64 -mtune=generic -m64 -mtune=generic -Wl,-soname -Wl,libcurl.so.4 -o .libs/libcurl.so.4.1.1 libtool: link: (cd ".libs" && rm -f "libcurl.so.4" && ln -s "libcurl.so.4.1.1" "libcurl.so.4") libtool: link: (cd ".libs" && rm -f "libcurl.so" && ln -s "libcurl.so.4.1.1" "libcurl.so") libtool: link: ( cd ".libs" && rm -f "libcurl.la" && ln -s "../libcurl.la" "libcurl.la" ) make[2]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/lib' make[1]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/lib' Making all in src make[1]: Entering directory `/builddir/build/BUILD/curl-7.19.7/src' make all-am make[2]: Entering directory `/builddir/build/BUILD/curl-7.19.7/src' if gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT main.o -MD -MP -MF ".deps/main.Tpo" -c -o main.o main.c; \ then mv -f ".deps/main.Tpo" ".deps/main.Po"; else rm -f ".deps/main.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT hugehelp.o -MD -MP -MF ".deps/hugehelp.Tpo" -c -o hugehelp.o hugehelp.c; \ then mv -f ".deps/hugehelp.Tpo" ".deps/hugehelp.Po"; else rm -f ".deps/hugehelp.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT urlglob.o -MD -MP -MF ".deps/urlglob.Tpo" -c -o urlglob.o urlglob.c; \ then mv -f ".deps/urlglob.Tpo" ".deps/urlglob.Po"; else rm -f ".deps/urlglob.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT writeout.o -MD -MP -MF ".deps/writeout.Tpo" -c -o writeout.o writeout.c; \ then mv -f ".deps/writeout.Tpo" ".deps/writeout.Po"; else rm -f ".deps/writeout.Tpo"; exit 1; fi main.c: In function 'warnf': main.c:651: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result main.c: In function 'my_trace': main.c:3635: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result main.c:3642: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result main.c:3650: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result hugehelp.c: In function 'hugehelp': hugehelp.c:6855: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result if gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT writeenv.o -MD -MP -MF ".deps/writeenv.Tpo" -c -o writeenv.o writeenv.c; \ then mv -f ".deps/writeenv.Tpo" ".deps/writeenv.Po"; else rm -f ".deps/writeenv.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT getpass.o -MD -MP -MF ".deps/getpass.Tpo" -c -o getpass.o getpass.c; \ then mv -f ".deps/getpass.Tpo" ".deps/getpass.Po"; else rm -f ".deps/getpass.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT homedir.o -MD -MP -MF ".deps/homedir.Tpo" -c -o homedir.o homedir.c; \ then mv -f ".deps/homedir.Tpo" ".deps/homedir.Po"; else rm -f ".deps/homedir.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT curlutil.o -MD -MP -MF ".deps/curlutil.Tpo" -c -o curlutil.o curlutil.c; \ then mv -f ".deps/curlutil.Tpo" ".deps/curlutil.Po"; else rm -f ".deps/curlutil.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT os-specific.o -MD -MP -MF ".deps/os-specific.Tpo" -c -o os-specific.o os-specific.c; \ then mv -f ".deps/os-specific.Tpo" ".deps/os-specific.Po"; else rm -f ".deps/os-specific.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT strtoofft.o -MD -MP -MF ".deps/strtoofft.Tpo" -c -o strtoofft.o `test -f '../lib/strtoofft.c' || echo './'`../lib/strtoofft.c; \ then mv -f ".deps/strtoofft.Tpo" ".deps/strtoofft.Po"; else rm -f ".deps/strtoofft.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT strdup.o -MD -MP -MF ".deps/strdup.Tpo" -c -o strdup.o `test -f '../lib/strdup.c' || echo './'`../lib/strdup.c; \ then mv -f ".deps/strdup.Tpo" ".deps/strdup.Po"; else rm -f ".deps/strdup.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT rawstr.o -MD -MP -MF ".deps/rawstr.Tpo" -c -o rawstr.o `test -f '../lib/rawstr.c' || echo './'`../lib/rawstr.c; \ then mv -f ".deps/rawstr.Tpo" ".deps/rawstr.Po"; else rm -f ".deps/rawstr.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../include -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT nonblock.o -MD -MP -MF ".deps/nonblock.Tpo" -c -o nonblock.o `test -f '../lib/nonblock.c' || echo './'`../lib/nonblock.c; \ then mv -f ".deps/nonblock.Tpo" ".deps/nonblock.Po"; else rm -f ".deps/nonblock.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o curl main.o hugehelp.o urlglob.o writeout.o writeenv.o getpass.o homedir.o curlutil.o os-specific.o strtoofft.o strdup.o rawstr.o nonblock.o ../lib/libcurl.la -lz libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/curl main.o hugehelp.o urlglob.o writeout.o writeenv.o getpass.o homedir.o curlutil.o os-specific.o strtoofft.o strdup.o rawstr.o nonblock.o ../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lz make[2]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/src' make[1]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/src' make[1]: Entering directory `/builddir/build/BUILD/curl-7.19.7' make[1]: Nothing to be done for `all-am'. make[1]: Leaving directory `/builddir/build/BUILD/curl-7.19.7' + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.QLfqwj + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64 ++ dirname /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64 + cd curl-7.19.7 + LANG=C + export LANG + unset DISPLAY + rm -rf /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64 + make DESTDIR=/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64 'INSTALL=/usr/bin/install -p' install Making install in lib make[1]: Entering directory `/builddir/build/BUILD/curl-7.19.7/lib' make[2]: Entering directory `/builddir/build/BUILD/curl-7.19.7/lib' test -z "/usr/lib64" || mkdir -p -- "/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/lib64" /bin/sh ../libtool --mode=install /usr/bin/install -p 'libcurl.la' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/lib64/libcurl.la' libtool: install: /usr/bin/install -p .libs/libcurl.so.4.1.1 /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/lib64/libcurl.so.4.1.1 libtool: install: (cd /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/lib64 && { ln -s -f libcurl.so.4.1.1 libcurl.so.4 || { rm -f libcurl.so.4 && ln -s libcurl.so.4.1.1 libcurl.so.4; }; }) libtool: install: (cd /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/lib64 && { ln -s -f libcurl.so.4.1.1 libcurl.so || { rm -f libcurl.so && ln -s libcurl.so.4.1.1 libcurl.so; }; }) libtool: install: /usr/bin/install -p .libs/libcurl.lai /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/lib64/libcurl.la libtool: install: warning: remember to run `libtool --finish /usr/lib64' make[2]: Nothing to be done for `install-data-am'. make[2]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/lib' make[1]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/lib' Making install in src make[1]: Entering directory `/builddir/build/BUILD/curl-7.19.7/src' make install-am make[2]: Entering directory `/builddir/build/BUILD/curl-7.19.7/src' make[3]: Entering directory `/builddir/build/BUILD/curl-7.19.7/src' test -z "/usr/bin" || mkdir -p -- "/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/bin" /bin/sh ../libtool --mode=install /usr/bin/install -p 'curl' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/bin/curl' libtool: install: warning: `../lib/libcurl.la' has not been installed in `/usr/lib64' libtool: install: /usr/bin/install -p .libs/curl /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/bin/curl make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/src' make[2]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/src' make[1]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/src' make[1]: Entering directory `/builddir/build/BUILD/curl-7.19.7' make[2]: Entering directory `/builddir/build/BUILD/curl-7.19.7' test -z "/usr/bin" || mkdir -p -- "/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/bin" /usr/bin/install -p 'curl-config' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/bin/curl-config' test -z "/usr/lib64/pkgconfig" || mkdir -p -- "/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/lib64/pkgconfig" /usr/bin/install -p -m 644 'libcurl.pc' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/lib64/pkgconfig/libcurl.pc' make install-data-hook make[3]: Entering directory `/builddir/build/BUILD/curl-7.19.7' cd include && make install make[4]: Entering directory `/builddir/build/BUILD/curl-7.19.7/include' Making install in curl make[5]: Entering directory `/builddir/build/BUILD/curl-7.19.7/include/curl' make[6]: Entering directory `/builddir/build/BUILD/curl-7.19.7/include/curl' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/include/curl" || mkdir -p -- "/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/include/curl" /usr/bin/install -p -m 644 'curl.h' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/include/curl/curl.h' /usr/bin/install -p -m 644 'curlver.h' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/include/curl/curlver.h' /usr/bin/install -p -m 644 'easy.h' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/include/curl/easy.h' /usr/bin/install -p -m 644 'mprintf.h' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/include/curl/mprintf.h' /usr/bin/install -p -m 644 'stdcheaders.h' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/include/curl/stdcheaders.h' /usr/bin/install -p -m 644 'types.h' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/include/curl/types.h' /usr/bin/install -p -m 644 'multi.h' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/include/curl/multi.h' /usr/bin/install -p -m 644 'typecheck-gcc.h' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/include/curl/typecheck-gcc.h' /usr/bin/install -p -m 644 'curlbuild.h' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/include/curl/curlbuild.h' /usr/bin/install -p -m 644 'curlrules.h' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/include/curl/curlrules.h' make[6]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/include/curl' make[5]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/include/curl' make[5]: Entering directory `/builddir/build/BUILD/curl-7.19.7/include' make[6]: Entering directory `/builddir/build/BUILD/curl-7.19.7/include' make[6]: Nothing to be done for `install-exec-am'. make[6]: Nothing to be done for `install-data-am'. make[6]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/include' make[5]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/include' make[4]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/include' cd docs && make install make[4]: Entering directory `/builddir/build/BUILD/curl-7.19.7/docs' Making install in examples make[5]: Entering directory `/builddir/build/BUILD/curl-7.19.7/docs/examples' make[6]: Entering directory `/builddir/build/BUILD/curl-7.19.7/docs/examples' make[6]: Nothing to be done for `install-exec-am'. make[6]: Nothing to be done for `install-data-am'. make[6]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/docs/examples' make[5]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/docs/examples' Making install in libcurl make[5]: Entering directory `/builddir/build/BUILD/curl-7.19.7/docs/libcurl' make[6]: Entering directory `/builddir/build/BUILD/curl-7.19.7/docs/libcurl' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man3" || mkdir -p -- "/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3" /usr/bin/install -p -m 644 './curl_easy_cleanup.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_easy_cleanup.3' /usr/bin/install -p -m 644 './curl_easy_getinfo.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_easy_getinfo.3' /usr/bin/install -p -m 644 './curl_easy_init.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_easy_init.3' /usr/bin/install -p -m 644 './curl_easy_perform.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_easy_perform.3' /usr/bin/install -p -m 644 './curl_easy_setopt.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_easy_setopt.3' /usr/bin/install -p -m 644 './curl_easy_duphandle.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_easy_duphandle.3' /usr/bin/install -p -m 644 './curl_formadd.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_formadd.3' /usr/bin/install -p -m 644 './curl_formfree.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_formfree.3' /usr/bin/install -p -m 644 './curl_getdate.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_getdate.3' /usr/bin/install -p -m 644 './curl_getenv.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_getenv.3' /usr/bin/install -p -m 644 './curl_slist_append.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_slist_append.3' /usr/bin/install -p -m 644 './curl_slist_free_all.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_slist_free_all.3' /usr/bin/install -p -m 644 './curl_version.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_version.3' /usr/bin/install -p -m 644 './curl_version_info.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_version_info.3' /usr/bin/install -p -m 644 './curl_escape.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_escape.3' /usr/bin/install -p -m 644 './curl_unescape.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_unescape.3' /usr/bin/install -p -m 644 './curl_free.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_free.3' /usr/bin/install -p -m 644 './curl_strequal.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_strequal.3' /usr/bin/install -p -m 644 './curl_mprintf.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_mprintf.3' /usr/bin/install -p -m 644 './curl_global_init.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_global_init.3' /usr/bin/install -p -m 644 './curl_global_cleanup.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_global_cleanup.3' /usr/bin/install -p -m 644 './curl_multi_add_handle.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_multi_add_handle.3' /usr/bin/install -p -m 644 './curl_multi_cleanup.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_multi_cleanup.3' /usr/bin/install -p -m 644 './curl_multi_fdset.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_multi_fdset.3' /usr/bin/install -p -m 644 './curl_multi_info_read.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_multi_info_read.3' /usr/bin/install -p -m 644 './curl_multi_init.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_multi_init.3' /usr/bin/install -p -m 644 './curl_multi_perform.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_multi_perform.3' /usr/bin/install -p -m 644 './curl_multi_remove_handle.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_multi_remove_handle.3' /usr/bin/install -p -m 644 './curl_share_cleanup.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_share_cleanup.3' /usr/bin/install -p -m 644 './curl_share_init.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_share_init.3' /usr/bin/install -p -m 644 './curl_share_setopt.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_share_setopt.3' /usr/bin/install -p -m 644 './libcurl.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/libcurl.3' /usr/bin/install -p -m 644 './libcurl-easy.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/libcurl-easy.3' /usr/bin/install -p -m 644 './libcurl-multi.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/libcurl-multi.3' /usr/bin/install -p -m 644 './libcurl-share.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/libcurl-share.3' /usr/bin/install -p -m 644 './libcurl-errors.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/libcurl-errors.3' /usr/bin/install -p -m 644 './curl_easy_strerror.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_easy_strerror.3' /usr/bin/install -p -m 644 './curl_multi_strerror.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_multi_strerror.3' /usr/bin/install -p -m 644 './curl_share_strerror.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_share_strerror.3' /usr/bin/install -p -m 644 './curl_global_init_mem.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_global_init_mem.3' /usr/bin/install -p -m 644 './libcurl-tutorial.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/libcurl-tutorial.3' /usr/bin/install -p -m 644 './curl_easy_reset.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_easy_reset.3' /usr/bin/install -p -m 644 './curl_easy_escape.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_easy_escape.3' /usr/bin/install -p -m 644 './curl_easy_unescape.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_easy_unescape.3' /usr/bin/install -p -m 644 './curl_multi_setopt.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_multi_setopt.3' /usr/bin/install -p -m 644 './curl_multi_socket.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_multi_socket.3' /usr/bin/install -p -m 644 './curl_multi_timeout.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_multi_timeout.3' /usr/bin/install -p -m 644 './curl_formget.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_formget.3' /usr/bin/install -p -m 644 './curl_multi_assign.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_multi_assign.3' /usr/bin/install -p -m 644 './curl_easy_pause.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_easy_pause.3' /usr/bin/install -p -m 644 './curl_easy_recv.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_easy_recv.3' /usr/bin/install -p -m 644 './curl_easy_send.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_easy_send.3' /usr/bin/install -p -m 644 './curl_multi_socket_action.3' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man3/curl_multi_socket_action.3' make[6]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/docs/libcurl' make[5]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/docs/libcurl' make[5]: Entering directory `/builddir/build/BUILD/curl-7.19.7/docs' make[6]: Entering directory `/builddir/build/BUILD/curl-7.19.7/docs' make[6]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man1" || mkdir -p -- "/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man1" /usr/bin/install -p -m 644 './curl.1' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man1/curl.1' /usr/bin/install -p -m 644 './curl-config.1' '/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/man/man1/curl-config.1' make[6]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/docs' make[5]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/docs' make[4]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/docs' make[3]: Leaving directory `/builddir/build/BUILD/curl-7.19.7' make[2]: Leaving directory `/builddir/build/BUILD/curl-7.19.7' make[1]: Leaving directory `/builddir/build/BUILD/curl-7.19.7' + rm -f /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/lib64/libcurl.la + install -d /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64//usr/share/aclocal + install -m 644 docs/libcurl/libcurl.m4 /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64//usr/share/aclocal + mv /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/include/curl/curlbuild.h /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/include/curl/curlbuild-64.h + install -m 644 /builddir/build/SOURCES/curlbuild.h /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/include/curl/curlbuild.h + find /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64 -name ca-bundle.crt -exec rm -f '{}' ';' + /usr/lib/rpm/find-debuginfo.sh --strict-build-id /builddir/build/BUILD/curl-7.19.7 extracting debug info from /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/lib64/libcurl.so.4.1.1 extracting debug info from /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/bin/curl symlinked /usr/lib/debug/usr/lib64/libcurl.so.4.1.1.debug to /usr/lib/debug/usr/lib64/libcurl.so.4.debug symlinked /usr/lib/debug/usr/lib64/libcurl.so.4.1.1.debug to /usr/lib/debug/usr/lib64/libcurl.so.debug 4340 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-compress + /usr/lib/rpm/redhat/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/redhat/brp-strip-comment-note /usr/bin/strip /usr/bin/objdump + /usr/lib/rpm/brp-python-bytecompile + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/lib/rpm/redhat/brp-java-repack-jars Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.a8nmWR + umask 022 + cd /builddir/build/BUILD + cd curl-7.19.7 + unset DISPLAY + export LD_LIBRARY_PATH=/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/lib64 + LD_LIBRARY_PATH=/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/lib64 + cd tests + make -j4 Making all in data make[1]: Entering directory `/builddir/build/BUILD/curl-7.19.7/tests/data' make[1]: Nothing to be done for `all'. make[1]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/tests/data' Making all in server make[1]: Entering directory `/builddir/build/BUILD/curl-7.19.7/tests/server' if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT sws.o -MD -MP -MF ".deps/sws.Tpo" -c -o sws.o sws.c; \ then mv -f ".deps/sws.Tpo" ".deps/sws.Po"; else rm -f ".deps/sws.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT util.o -MD -MP -MF ".deps/util.Tpo" -c -o util.o util.c; \ then mv -f ".deps/util.Tpo" ".deps/util.Po"; else rm -f ".deps/util.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT getpart.o -MD -MP -MF ".deps/getpart.Tpo" -c -o getpart.o getpart.c; \ then mv -f ".deps/getpart.Tpo" ".deps/getpart.Po"; else rm -f ".deps/getpart.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT strequal.o -MD -MP -MF ".deps/strequal.Tpo" -c -o strequal.o `test -f '../../lib/strequal.c' || echo './'`../../lib/strequal.c; \ then mv -f ".deps/strequal.Tpo" ".deps/strequal.Po"; else rm -f ".deps/strequal.Tpo"; exit 1; fi sws.c: In function ‘send_doc’: sws.c:811: warning: ignoring return value of ‘fwrite’, declared with attribute warn_unused_result if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT base64.o -MD -MP -MF ".deps/base64.Tpo" -c -o base64.o `test -f '../../lib/base64.c' || echo './'`../../lib/base64.c; \ then mv -f ".deps/base64.Tpo" ".deps/base64.Po"; else rm -f ".deps/base64.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT mprintf.o -MD -MP -MF ".deps/mprintf.Tpo" -c -o mprintf.o `test -f '../../lib/mprintf.c' || echo './'`../../lib/mprintf.c; \ then mv -f ".deps/mprintf.Tpo" ".deps/mprintf.Po"; else rm -f ".deps/mprintf.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT memdebug.o -MD -MP -MF ".deps/memdebug.Tpo" -c -o memdebug.o `test -f '../../lib/memdebug.c' || echo './'`../../lib/memdebug.c; \ then mv -f ".deps/memdebug.Tpo" ".deps/memdebug.Po"; else rm -f ".deps/memdebug.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT timeval.o -MD -MP -MF ".deps/timeval.Tpo" -c -o timeval.o `test -f '../../lib/timeval.c' || echo './'`../../lib/timeval.c; \ then mv -f ".deps/timeval.Tpo" ".deps/timeval.Po"; else rm -f ".deps/timeval.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT testpart.o -MD -MP -MF ".deps/testpart.Tpo" -c -o testpart.o testpart.c; \ then mv -f ".deps/testpart.Tpo" ".deps/testpart.Po"; else rm -f ".deps/testpart.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT sockfilt.o -MD -MP -MF ".deps/sockfilt.Tpo" -c -o sockfilt.o sockfilt.c; \ then mv -f ".deps/sockfilt.Tpo" ".deps/sockfilt.Po"; else rm -f ".deps/sockfilt.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT inet_pton.o -MD -MP -MF ".deps/inet_pton.Tpo" -c -o inet_pton.o `test -f '../../lib/inet_pton.c' || echo './'`../../lib/inet_pton.c; \ then mv -f ".deps/inet_pton.Tpo" ".deps/inet_pton.Po"; else rm -f ".deps/inet_pton.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT resolve.o -MD -MP -MF ".deps/resolve.Tpo" -c -o resolve.o resolve.c; \ then mv -f ".deps/resolve.Tpo" ".deps/resolve.Po"; else rm -f ".deps/resolve.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT tftpd.o -MD -MP -MF ".deps/tftpd.Tpo" -c -o tftpd.o tftpd.c; \ then mv -f ".deps/tftpd.Tpo" ".deps/tftpd.Po"; else rm -f ".deps/tftpd.Tpo"; exit 1; fi tftpd.c: In function ‘write_behind’: tftpd.c:349: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result sockfilt.c: In function ‘main’: sockfilt.c:793: warning: dereferencing pointer ‘localaddr’ does break strict-aliasing rules sockfilt.c:777: note: initialized from here sockfilt.c:782: note: initialized from here /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o sws sws.o util.o getpart.o strequal.o base64.o mprintf.o memdebug.o timeval.o -lrt /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o getpart testpart.o getpart.o strequal.o base64.o mprintf.o memdebug.o timeval.o -lrt /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o sockfilt sockfilt.o util.o getpart.o strequal.o base64.o mprintf.o memdebug.o timeval.o inet_pton.o -lrt libtool: link: gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o getpart testpart.o getpart.o strequal.o base64.o mprintf.o memdebug.o timeval.o -lrt libtool: link: gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o sockfilt sockfilt.o util.o getpart.o strequal.o base64.o mprintf.o memdebug.o timeval.o inet_pton.o -lrt libtool: link: gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o sws sws.o util.o getpart.o strequal.o base64.o mprintf.o memdebug.o timeval.o -lrt /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o resolve resolve.o util.o getpart.o strequal.o base64.o mprintf.o memdebug.o timeval.o -lrt /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o tftpd tftpd.o util.o getpart.o strequal.o base64.o mprintf.o memdebug.o timeval.o -lrt libtool: link: gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o resolve resolve.o util.o getpart.o strequal.o base64.o mprintf.o memdebug.o timeval.o -lrt libtool: link: gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o tftpd tftpd.o util.o getpart.o strequal.o base64.o mprintf.o memdebug.o timeval.o -lrt make[1]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/tests/server' Making all in libtest make[1]: Entering directory `/builddir/build/BUILD/curl-7.19.7/tests/libtest' if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib500.o -MD -MP -MF ".deps/lib500.Tpo" -c -o lib500.o lib500.c; \ then mv -f ".deps/lib500.Tpo" ".deps/lib500.Po"; else rm -f ".deps/lib500.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT first.o -MD -MP -MF ".deps/first.Tpo" -c -o first.o first.c; \ then mv -f ".deps/first.Tpo" ".deps/first.Po"; else rm -f ".deps/first.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib501.o -MD -MP -MF ".deps/lib501.Tpo" -c -o lib501.o lib501.c; \ then mv -f ".deps/lib501.Tpo" ".deps/lib501.Po"; else rm -f ".deps/lib501.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib502.o -MD -MP -MF ".deps/lib502.Tpo" -c -o lib502.o lib502.c; \ then mv -f ".deps/lib502.Tpo" ".deps/lib502.Po"; else rm -f ".deps/lib502.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT testutil.o -MD -MP -MF ".deps/testutil.Tpo" -c -o testutil.o testutil.c; \ then mv -f ".deps/testutil.Tpo" ".deps/testutil.Po"; else rm -f ".deps/testutil.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib503.o -MD -MP -MF ".deps/lib503.Tpo" -c -o lib503.o lib503.c; \ then mv -f ".deps/lib503.Tpo" ".deps/lib503.Po"; else rm -f ".deps/lib503.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib504.o -MD -MP -MF ".deps/lib504.Tpo" -c -o lib504.o lib504.c; \ then mv -f ".deps/lib504.Tpo" ".deps/lib504.Po"; else rm -f ".deps/lib504.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib505.o -MD -MP -MF ".deps/lib505.Tpo" -c -o lib505.o lib505.c; \ then mv -f ".deps/lib505.Tpo" ".deps/lib505.Po"; else rm -f ".deps/lib505.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib506.o -MD -MP -MF ".deps/lib506.Tpo" -c -o lib506.o lib506.c; \ then mv -f ".deps/lib506.Tpo" ".deps/lib506.Po"; else rm -f ".deps/lib506.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib507.o -MD -MP -MF ".deps/lib507.Tpo" -c -o lib507.o lib507.c; \ then mv -f ".deps/lib507.Tpo" ".deps/lib507.Po"; else rm -f ".deps/lib507.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib508.o -MD -MP -MF ".deps/lib508.Tpo" -c -o lib508.o lib508.c; \ then mv -f ".deps/lib508.Tpo" ".deps/lib508.Po"; else rm -f ".deps/lib508.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib510.o -MD -MP -MF ".deps/lib510.Tpo" -c -o lib510.o lib510.c; \ then mv -f ".deps/lib510.Tpo" ".deps/lib510.Po"; else rm -f ".deps/lib510.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib511.o -MD -MP -MF ".deps/lib511.Tpo" -c -o lib511.o lib511.c; \ then mv -f ".deps/lib511.Tpo" ".deps/lib511.Po"; else rm -f ".deps/lib511.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib512.o -MD -MP -MF ".deps/lib512.Tpo" -c -o lib512.o lib512.c; \ then mv -f ".deps/lib512.Tpo" ".deps/lib512.Po"; else rm -f ".deps/lib512.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib513.o -MD -MP -MF ".deps/lib513.Tpo" -c -o lib513.o lib513.c; \ then mv -f ".deps/lib513.Tpo" ".deps/lib513.Po"; else rm -f ".deps/lib513.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib514.o -MD -MP -MF ".deps/lib514.Tpo" -c -o lib514.o lib514.c; \ then mv -f ".deps/lib514.Tpo" ".deps/lib514.Po"; else rm -f ".deps/lib514.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib515.o -MD -MP -MF ".deps/lib515.Tpo" -c -o lib515.o lib515.c; \ then mv -f ".deps/lib515.Tpo" ".deps/lib515.Po"; else rm -f ".deps/lib515.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib516.o -MD -MP -MF ".deps/lib516.Tpo" -c -o lib516.o lib516.c; \ then mv -f ".deps/lib516.Tpo" ".deps/lib516.Po"; else rm -f ".deps/lib516.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib517.o -MD -MP -MF ".deps/lib517.Tpo" -c -o lib517.o lib517.c; \ then mv -f ".deps/lib517.Tpo" ".deps/lib517.Po"; else rm -f ".deps/lib517.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib518.o -MD -MP -MF ".deps/lib518.Tpo" -c -o lib518.o lib518.c; \ then mv -f ".deps/lib518.Tpo" ".deps/lib518.Po"; else rm -f ".deps/lib518.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib519.o -MD -MP -MF ".deps/lib519.Tpo" -c -o lib519.o lib519.c; \ then mv -f ".deps/lib519.Tpo" ".deps/lib519.Po"; else rm -f ".deps/lib519.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib520.o -MD -MP -MF ".deps/lib520.Tpo" -c -o lib520.o lib520.c; \ then mv -f ".deps/lib520.Tpo" ".deps/lib520.Po"; else rm -f ".deps/lib520.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib521.o -MD -MP -MF ".deps/lib521.Tpo" -c -o lib521.o lib521.c; \ then mv -f ".deps/lib521.Tpo" ".deps/lib521.Po"; else rm -f ".deps/lib521.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib523.o -MD -MP -MF ".deps/lib523.Tpo" -c -o lib523.o lib523.c; \ then mv -f ".deps/lib523.Tpo" ".deps/lib523.Po"; else rm -f ".deps/lib523.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib524.o -MD -MP -MF ".deps/lib524.Tpo" -c -o lib524.o lib524.c; \ then mv -f ".deps/lib524.Tpo" ".deps/lib524.Po"; else rm -f ".deps/lib524.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib525.o -MD -MP -MF ".deps/lib525.Tpo" -c -o lib525.o lib525.c; \ then mv -f ".deps/lib525.Tpo" ".deps/lib525.Po"; else rm -f ".deps/lib525.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB526 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib526-lib526.o -MD -MP -MF ".deps/lib526-lib526.Tpo" -c -o lib526-lib526.o `test -f 'lib526.c' || echo './'`lib526.c; \ then mv -f ".deps/lib526-lib526.Tpo" ".deps/lib526-lib526.Po"; else rm -f ".deps/lib526-lib526.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB526 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib526-first.o -MD -MP -MF ".deps/lib526-first.Tpo" -c -o lib526-first.o `test -f 'first.c' || echo './'`first.c; \ then mv -f ".deps/lib526-first.Tpo" ".deps/lib526-first.Po"; else rm -f ".deps/lib526-first.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB526 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib526-testutil.o -MD -MP -MF ".deps/lib526-testutil.Tpo" -c -o lib526-testutil.o `test -f 'testutil.c' || echo './'`testutil.c; \ then mv -f ".deps/lib526-testutil.Tpo" ".deps/lib526-testutil.Po"; else rm -f ".deps/lib526-testutil.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB527 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib527-lib526.o -MD -MP -MF ".deps/lib527-lib526.Tpo" -c -o lib527-lib526.o `test -f 'lib526.c' || echo './'`lib526.c; \ then mv -f ".deps/lib527-lib526.Tpo" ".deps/lib527-lib526.Po"; else rm -f ".deps/lib527-lib526.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB527 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib527-first.o -MD -MP -MF ".deps/lib527-first.Tpo" -c -o lib527-first.o `test -f 'first.c' || echo './'`first.c; \ then mv -f ".deps/lib527-first.Tpo" ".deps/lib527-first.Po"; else rm -f ".deps/lib527-first.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB527 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib527-testutil.o -MD -MP -MF ".deps/lib527-testutil.Tpo" -c -o lib527-testutil.o `test -f 'testutil.c' || echo './'`testutil.c; \ then mv -f ".deps/lib527-testutil.Tpo" ".deps/lib527-testutil.Po"; else rm -f ".deps/lib527-testutil.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB529 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib529-lib525.o -MD -MP -MF ".deps/lib529-lib525.Tpo" -c -o lib529-lib525.o `test -f 'lib525.c' || echo './'`lib525.c; \ then mv -f ".deps/lib529-lib525.Tpo" ".deps/lib529-lib525.Po"; else rm -f ".deps/lib529-lib525.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB529 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib529-first.o -MD -MP -MF ".deps/lib529-first.Tpo" -c -o lib529-first.o `test -f 'first.c' || echo './'`first.c; \ then mv -f ".deps/lib529-first.Tpo" ".deps/lib529-first.Po"; else rm -f ".deps/lib529-first.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB529 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib529-testutil.o -MD -MP -MF ".deps/lib529-testutil.Tpo" -c -o lib529-testutil.o `test -f 'testutil.c' || echo './'`testutil.c; \ then mv -f ".deps/lib529-testutil.Tpo" ".deps/lib529-testutil.Po"; else rm -f ".deps/lib529-testutil.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB530 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib530-lib530.o -MD -MP -MF ".deps/lib530-lib530.Tpo" -c -o lib530-lib530.o `test -f 'lib530.c' || echo './'`lib530.c; \ then mv -f ".deps/lib530-lib530.Tpo" ".deps/lib530-lib530.Po"; else rm -f ".deps/lib530-lib530.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB530 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib530-first.o -MD -MP -MF ".deps/lib530-first.Tpo" -c -o lib530-first.o `test -f 'first.c' || echo './'`first.c; \ then mv -f ".deps/lib530-first.Tpo" ".deps/lib530-first.Po"; else rm -f ".deps/lib530-first.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB530 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib530-testutil.o -MD -MP -MF ".deps/lib530-testutil.Tpo" -c -o lib530-testutil.o `test -f 'testutil.c' || echo './'`testutil.c; \ then mv -f ".deps/lib530-testutil.Tpo" ".deps/lib530-testutil.Po"; else rm -f ".deps/lib530-testutil.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB532 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib532-lib526.o -MD -MP -MF ".deps/lib532-lib526.Tpo" -c -o lib532-lib526.o `test -f 'lib526.c' || echo './'`lib526.c; \ then mv -f ".deps/lib532-lib526.Tpo" ".deps/lib532-lib526.Po"; else rm -f ".deps/lib532-lib526.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB532 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib532-first.o -MD -MP -MF ".deps/lib532-first.Tpo" -c -o lib532-first.o `test -f 'first.c' || echo './'`first.c; \ then mv -f ".deps/lib532-first.Tpo" ".deps/lib532-first.Po"; else rm -f ".deps/lib532-first.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB532 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib532-testutil.o -MD -MP -MF ".deps/lib532-testutil.Tpo" -c -o lib532-testutil.o `test -f 'testutil.c' || echo './'`testutil.c; \ then mv -f ".deps/lib532-testutil.Tpo" ".deps/lib532-testutil.Po"; else rm -f ".deps/lib532-testutil.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib533.o -MD -MP -MF ".deps/lib533.Tpo" -c -o lib533.o lib533.c; \ then mv -f ".deps/lib533.Tpo" ".deps/lib533.Po"; else rm -f ".deps/lib533.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib536.o -MD -MP -MF ".deps/lib536.Tpo" -c -o lib536.o lib536.c; \ then mv -f ".deps/lib536.Tpo" ".deps/lib536.Po"; else rm -f ".deps/lib536.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib537.o -MD -MP -MF ".deps/lib537.Tpo" -c -o lib537.o lib537.c; \ then mv -f ".deps/lib537.Tpo" ".deps/lib537.Po"; else rm -f ".deps/lib537.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib540.o -MD -MP -MF ".deps/lib540.Tpo" -c -o lib540.o lib540.c; \ then mv -f ".deps/lib540.Tpo" ".deps/lib540.Po"; else rm -f ".deps/lib540.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib541.o -MD -MP -MF ".deps/lib541.Tpo" -c -o lib541.o lib541.c; \ then mv -f ".deps/lib541.Tpo" ".deps/lib541.Po"; else rm -f ".deps/lib541.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib542.o -MD -MP -MF ".deps/lib542.Tpo" -c -o lib542.o lib542.c; \ then mv -f ".deps/lib542.Tpo" ".deps/lib542.Po"; else rm -f ".deps/lib542.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib543.o -MD -MP -MF ".deps/lib543.Tpo" -c -o lib543.o lib543.c; \ then mv -f ".deps/lib543.Tpo" ".deps/lib543.Po"; else rm -f ".deps/lib543.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib544.o -MD -MP -MF ".deps/lib544.Tpo" -c -o lib544.o lib544.c; \ then mv -f ".deps/lib544.Tpo" ".deps/lib544.Po"; else rm -f ".deps/lib544.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB545 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib545-lib544.o -MD -MP -MF ".deps/lib545-lib544.Tpo" -c -o lib545-lib544.o `test -f 'lib544.c' || echo './'`lib544.c; \ then mv -f ".deps/lib545-lib544.Tpo" ".deps/lib545-lib544.Po"; else rm -f ".deps/lib545-lib544.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB545 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib545-first.o -MD -MP -MF ".deps/lib545-first.Tpo" -c -o lib545-first.o `test -f 'first.c' || echo './'`first.c; \ then mv -f ".deps/lib545-first.Tpo" ".deps/lib545-first.Po"; else rm -f ".deps/lib545-first.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib547.o -MD -MP -MF ".deps/lib547.Tpo" -c -o lib547.o lib547.c; \ then mv -f ".deps/lib547.Tpo" ".deps/lib547.Po"; else rm -f ".deps/lib547.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB548 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib548-lib547.o -MD -MP -MF ".deps/lib548-lib547.Tpo" -c -o lib548-lib547.o `test -f 'lib547.c' || echo './'`lib547.c; \ then mv -f ".deps/lib548-lib547.Tpo" ".deps/lib548-lib547.Po"; else rm -f ".deps/lib548-lib547.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB548 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib548-first.o -MD -MP -MF ".deps/lib548-first.Tpo" -c -o lib548-first.o `test -f 'first.c' || echo './'`first.c; \ then mv -f ".deps/lib548-first.Tpo" ".deps/lib548-first.Po"; else rm -f ".deps/lib548-first.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib549.o -MD -MP -MF ".deps/lib549.Tpo" -c -o lib549.o lib549.c; \ then mv -f ".deps/lib549.Tpo" ".deps/lib549.Po"; else rm -f ".deps/lib549.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib552.o -MD -MP -MF ".deps/lib552.Tpo" -c -o lib552.o lib552.c; \ then mv -f ".deps/lib552.Tpo" ".deps/lib552.Po"; else rm -f ".deps/lib552.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib553.o -MD -MP -MF ".deps/lib553.Tpo" -c -o lib553.o lib553.c; \ then mv -f ".deps/lib553.Tpo" ".deps/lib553.Po"; else rm -f ".deps/lib553.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib554.o -MD -MP -MF ".deps/lib554.Tpo" -c -o lib554.o lib554.c; \ then mv -f ".deps/lib554.Tpo" ".deps/lib554.Po"; else rm -f ".deps/lib554.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib555.o -MD -MP -MF ".deps/lib555.Tpo" -c -o lib555.o lib555.c; \ then mv -f ".deps/lib555.Tpo" ".deps/lib555.Po"; else rm -f ".deps/lib555.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib556.o -MD -MP -MF ".deps/lib556.Tpo" -c -o lib556.o lib556.c; \ then mv -f ".deps/lib556.Tpo" ".deps/lib556.Po"; else rm -f ".deps/lib556.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib539.o -MD -MP -MF ".deps/lib539.Tpo" -c -o lib539.o lib539.c; \ then mv -f ".deps/lib539.Tpo" ".deps/lib539.Po"; else rm -f ".deps/lib539.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib557.o -MD -MP -MF ".deps/lib557.Tpo" -c -o lib557.o lib557.c; \ then mv -f ".deps/lib557.Tpo" ".deps/lib557.Po"; else rm -f ".deps/lib557.Tpo"; exit 1; fi lib556.c: In function ‘test’: lib556.c:78: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB558 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib558-lib558.o -MD -MP -MF ".deps/lib558-lib558.Tpo" -c -o lib558-lib558.o `test -f 'lib558.c' || echo './'`lib558.c; \ then mv -f ".deps/lib558-lib558.Tpo" ".deps/lib558-lib558.Po"; else rm -f ".deps/lib558-lib558.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB558 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib558-first.o -MD -MP -MF ".deps/lib558-first.Tpo" -c -o lib558-first.o `test -f 'first.c' || echo './'`first.c; \ then mv -f ".deps/lib558-first.Tpo" ".deps/lib558-first.Po"; else rm -f ".deps/lib558-first.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB559 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib559-lib558.o -MD -MP -MF ".deps/lib559-lib558.Tpo" -c -o lib559-lib558.o `test -f 'lib558.c' || echo './'`lib558.c; \ then mv -f ".deps/lib559-lib558.Tpo" ".deps/lib559-lib558.Po"; else rm -f ".deps/lib559-lib558.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB559 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib559-first.o -MD -MP -MF ".deps/lib559-first.Tpo" -c -o lib559-first.o `test -f 'first.c' || echo './'`first.c; \ then mv -f ".deps/lib559-first.Tpo" ".deps/lib559-first.Po"; else rm -f ".deps/lib559-first.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib560.o -MD -MP -MF ".deps/lib560.Tpo" -c -o lib560.o lib560.c; \ then mv -f ".deps/lib560.Tpo" ".deps/lib560.Po"; else rm -f ".deps/lib560.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib562.o -MD -MP -MF ".deps/lib562.Tpo" -c -o lib562.o lib562.c; \ then mv -f ".deps/lib562.Tpo" ".deps/lib562.Po"; else rm -f ".deps/lib562.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib564.o -MD -MP -MF ".deps/lib564.Tpo" -c -o lib564.o lib564.c; \ then mv -f ".deps/lib564.Tpo" ".deps/lib564.Po"; else rm -f ".deps/lib564.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB565 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib565-lib510.o -MD -MP -MF ".deps/lib565-lib510.Tpo" -c -o lib565-lib510.o `test -f 'lib510.c' || echo './'`lib510.c; \ then mv -f ".deps/lib565-lib510.Tpo" ".deps/lib565-lib510.Po"; else rm -f ".deps/lib565-lib510.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -DLIB565 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib565-first.o -MD -MP -MF ".deps/lib565-first.Tpo" -c -o lib565-first.o `test -f 'first.c' || echo './'`first.c; \ then mv -f ".deps/lib565-first.Tpo" ".deps/lib565-first.Po"; else rm -f ".deps/lib565-first.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -MT lib566.o -MD -MP -MF ".deps/lib566.Tpo" -c -o lib566.o lib566.c; \ then mv -f ".deps/lib566.Tpo" ".deps/lib566.Po"; else rm -f ".deps/lib566.Tpo"; exit 1; fi /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib500 lib500.o first.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib501 lib501.o first.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib502 lib502.o first.o testutil.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib503 lib503.o first.o testutil.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib500 lib500.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib501 lib501.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib503 lib503.o first.o testutil.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib502 lib502.o first.o testutil.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib504 lib504.o first.o testutil.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib505 lib505.o first.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib506 lib506.o first.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib507 lib507.o first.o testutil.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib505 lib505.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib506 lib506.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib504 lib504.o first.o testutil.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib508 lib508.o first.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib510 lib510.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib507 lib507.o first.o testutil.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib511 lib511.o first.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib512 lib512.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib508 lib508.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib511 lib511.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib510 lib510.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib513 lib513.o first.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib514 lib514.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib512 lib512.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib515 lib515.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib513 lib513.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib516 lib516.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib514 lib514.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib515 lib515.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib517 lib517.o first.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib518 lib518.o first.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib519 lib519.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib516 lib516.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib519 lib519.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib517 lib517.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib520 lib520.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib518 lib518.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib521 lib521.o first.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib523 lib523.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib520 lib520.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib524 lib524.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib523 lib523.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib525 lib525.o first.o testutil.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib521 lib521.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib524 lib524.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib526 lib526-lib526.o lib526-first.o lib526-testutil.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib527 lib527-lib526.o lib527-first.o lib527-testutil.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib525 lib525.o first.o testutil.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib529 lib529-lib525.o lib529-first.o lib529-testutil.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib526 lib526-lib526.o lib526-first.o lib526-testutil.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib527 lib527-lib526.o lib527-first.o lib527-testutil.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib530 lib530-lib530.o lib530-first.o lib530-testutil.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib532 lib532-lib526.o lib532-first.o lib532-testutil.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib529 lib529-lib525.o lib529-first.o lib529-testutil.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib533 lib533.o first.o testutil.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib530 lib530-lib530.o lib530-first.o lib530-testutil.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib532 lib532-lib526.o lib532-first.o lib532-testutil.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib536 lib536.o first.o testutil.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib537 lib537.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib533 lib533.o first.o testutil.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib540 lib540.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib536 lib536.o first.o testutil.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib541 lib541.o first.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib542 lib542.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib537 lib537.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib540 lib540.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib543 lib543.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib541 lib541.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib544 lib544.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib542 lib542.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib545 lib545-lib544.o lib545-first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib543 lib543.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib547 lib547.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib544 lib544.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib548 lib548-lib547.o lib548-first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib547 lib547.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib545 lib545-lib544.o lib545-first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib549 lib549.o first.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib552 lib552.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib548 lib548-lib547.o lib548-first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib553 lib553.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib549 lib549.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib552 lib552.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib554 lib554.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib553 lib553.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib555 lib555.o first.o testutil.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib556 lib556.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib554 lib554.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib539 lib539.o first.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib557 lib557.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib556 lib556.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib555 lib555.o first.o testutil.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib557 lib557.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib539 lib539.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib558 lib558-lib558.o lib558-first.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib559 lib559-lib558.o lib559-first.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib560 lib560.o first.o ../../lib/libcurl.la /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib562 lib562.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib558 lib558-lib558.o lib558-first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib559 lib559-lib558.o lib559-first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib564 lib564.o first.o testutil.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib560 lib560.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib562 lib562.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib565 lib565-lib510.o lib565-first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib565 lib565-lib510.o lib565-first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o lib566 lib566.o first.o ../../lib/libcurl.la libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib564 lib564.o first.o testutil.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Wno-system-headers -o .libs/lib566 lib566.o first.o ../../lib/.libs/libcurl.so -lidn -lssh2 -lldap -lrt -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lz -lssl3 -lsmime3 -lnss3 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl make[1]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/tests/libtest' make[1]: Entering directory `/builddir/build/BUILD/curl-7.19.7/tests' make[1]: Nothing to be done for `all-am'. make[1]: Leaving directory `/builddir/build/BUILD/curl-7.19.7/tests' + ./runtests.pl -a -b6490 -p -v ********* System characteristics ******** * curl 7.19.7 (x86_64-redhat-linux-gnu) * libcurl/7.19.7 NSS/3.12.4.5 zlib/1.2.3 libidn/1.9 libssh2/1.2 * Features: GSS-Negotiate IDN IPv6 Largefile SSL libz * Host: x86-01.phx2.fedoraproject.org * System: Linux x86-01.phx2.fedoraproject.org 2.6.18-164.6.1.el5 #1 SMP Tue Oct 27 11:28:30 EDT 2009 x86_64 x86_64 x86_64 GNU/Linux * Server SSL: ON * libcurl SSL: ON * debug build: OFF * track memory: OFF * valgrind: ON * HTTP IPv6 ON * FTP IPv6 ON * HTTP port: 6490 * FTP port: 6492 * FTP port 2: 6495 * FTPS port: 6493 * HTTPS port: 6491 * HTTP IPv6 port: 6494 * FTP IPv6 port: 6496 * TFTP port: 6497 * SCP/SFTP port: 6499 * SOCKS port: 6500 * SSL library: NSS * Libtool lib: OFF ***************************************** startnew: perl -I. ./httpserver.pl -p .http.pid 6490 CMD; ../src/curl --max-time 13 --output log/verifiedserver --insecure --silent --verbose --globoff "http://127.0.0.1:6490/verifiedserver" 2>log/verifyhttp RUN: HTTP server is now running PID 31180 * pid http => 31180 31180 test 001...[HTTP GET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1 ../src/curl --output log/curl1.out --include --verbose --trace-time http://127.0.0.1:6490/1 >>log/stdout1 2>>log/stderr1 -d-p-e-v OK (1 out of 541, remaining: 36:00) test 002...[HTTP GET with user and password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind2 ../src/curl --output log/curl2.out --include --verbose --trace-time -u fake:user http://127.0.0.1:6490/2 >>log/stdout2 2>>log/stderr2 -d-p-e-v OK (2 out of 541, remaining: 26:57) test 003...[HTTP POST with auth and contents but with content-length set to 0] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind3 ../src/curl --output log/curl3.out --include --verbose --trace-time -d "fooo=mooo&pooo=clue&doo=%20%20%20++++" -u "fake:-user" http://127.0.0.1:6490/3 >>log/stdout3 2>>log/stderr3 -d-p-e-v OK (3 out of 541, remaining: 23:54) test 004...[Replaced internal and added custom HTTP headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind4 ../src/curl --output log/curl4.out --include --verbose --trace-time -H "extra-header: here" -H "Accept: replaced" http://127.0.0.1:6490/4 >>log/stdout4 2>>log/stderr4 -d-p-e-v OK (4 out of 541, remaining: 22:22) test 005...[HTTP over proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind5 ../src/curl --output log/curl5.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/that/page/5 -x 127.0.0.1:6490 >>log/stdout5 2>>log/stderr5 -d-p-e-v OK (5 out of 541, remaining: 23:13) test 006...[HTTP with simple cookie send] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind6 ../src/curl --output log/curl6.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/that/page/6 -b "name=contents;name2=content2" >>log/stdout6 2>>log/stderr6 -d-p-e-v OK (6 out of 541, remaining: 22:17) test 007...[HTTP with cookie parser and header recording] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind7 ../src/curl --output log/curl7.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/7 -b none -D log/heads7.txt >>log/stdout7 2>>log/stderr7 -d-poe-v OK (7 out of 541, remaining: 21:36) test 008...[HTTP with cookie parsing from header file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind8 ../src/curl --output log/curl8.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/8 -b log/heads8.txt >>log/stdout8 2>>log/stderr8 -d-p-e-v OK (8 out of 541, remaining: 21:05) test 009...[HTTP RFC1867-type formposting] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind9 ../src/curl --output log/curl9.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/9 -F name=daniel -F tool=curl -F file=@log/test9.txt >>log/stdout9 2>>log/stderr9 -d-p-e-v OK (9 out of 541, remaining: 22:39) test 010...[simple HTTP PUT from file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind10 ../src/curl --output log/curl10.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/10 -T log/test10.txt >>log/stdout10 2>>log/stderr10 -d-p-e-v OK (10 out of 541, remaining: 23:00) test 011...[simple HTTP Location: following] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind11 ../src/curl --output log/curl11.out --include --verbose --trace-time http://127.0.0.1:6490/want/11 -L >>log/stdout11 2>>log/stderr11 -d-p-e-v OK (11 out of 541, remaining: 22:29) test 012...[HTTP range support] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind12 ../src/curl --output log/curl12.out --include --verbose --trace-time http://127.0.0.1:6490/want/12 -r 100-200 >>log/stdout12 2>>log/stderr12 -d-p-e-v OK (12 out of 541, remaining: 22:02) test 013...[HTTP custom request 'DELETE'] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind13 ../src/curl --output log/curl13.out --include --verbose --trace-time http://127.0.0.1:6490/want/13 -X DELETE >>log/stdout13 2>>log/stderr13 -d-p-e-v OK (13 out of 541, remaining: 21:39) test 014...[HTTP HEAD with Connection: close] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind14 ../src/curl --output log/curl14.out --include --verbose --trace-time http://127.0.0.1:6490/want/14 -i --head >>log/stdout14 2>>log/stderr14 -d-p-e-v OK (14 out of 541, remaining: 21:57) test 015...[--write-out test] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind15 ../src/curl --include --verbose --trace-time http://127.0.0.1:6490/want/15 --write-out "%{url_effective} %{http_code} %{size_download}\n" >>log/stdout15 2>>log/stderr15 s--p-e-v OK (15 out of 541, remaining: 21:37) test 016...[HTTP with proxy authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind16 ../src/curl --output log/curl16.out --include --verbose --trace-time -U fake@user:§§§looooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooong -x 127.0.0.1:6490 http://we.want.that.site.com/16 >>log/stdout16 2>>log/stderr16 -d-p-e-v OK (16 out of 541, remaining: 21:19) test 017...[HTTP with config file on stdin] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind17 ../src/curl --output log/curl17.out --include --verbose --trace-time -K - 127.0.0.1:6490/that.site.com/17 >log/stdout17 2>>log/stderr17 -d-p-e-v OK (17 out of 541, remaining: 21:03) test 018...[multiple requests using {} in URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind18 ../src/curl --include --verbose --trace-time "127.0.0.1:6490/{18,180002,180003}" >>log/stdout18 2>>log/stderr18 s--p-e-v OK (18 out of 541, remaining: 21:18) * starts no server test 019...[attempt connect to non-listening socket] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind19 ../src/curl --output log/curl19.out --include --verbose --trace-time 127.0.0.1:60000 >>log/stdout19 2>>log/stderr19 -----e-v OK (19 out of 541, remaining: 21:03) * starts no server test 020...[attempt connect to non-existing host name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind20 ../src/curl --output log/curl20.out --include --verbose --trace-time non-existing-host.haxx.se. >>log/stdout20 2>>log/stderr20 -----e-v OK (20 out of 541, remaining: 20:50) test 021...[use curl with multiple request methods] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind21 ../src/curl --output log/curl21.out --include --verbose --trace-time -I -d FOOO -F moo=moo localhost >>log/stdout21 2>>log/stderr21 -----e-v OK (21 out of 541, remaining: 20:38) test 022...[get HTTP with URL > 10000 bytes] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind22 ../src/curl --output log/curl22.out --include --verbose --trace-time 127.0.0.1:6490/`perl -e "print \"a\" x 10000;"`/22 >>log/stdout22 2>>log/stderr22 -d-p-e-v OK (22 out of 541, remaining: 20:26) test 023...[unsupported protocol:// URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind23 ../src/curl --output log/curl23.out --include --verbose --trace-time htfp://127.0.0.1:6490/none.htfml >>log/stdout23 2>>log/stderr23 -----e-v OK (23 out of 541, remaining: 20:16) test 024...[HTTP GET fail silently on HTTP error return] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind24 ../src/curl --output log/curl24.out --include --verbose --trace-time http://127.0.0.1:6490/24 --fail >>log/stdout24 2>>log/stderr24 ---p-e-v OK (24 out of 541, remaining: 20:06) test 025...[looping HTTP Location: following with --max-redirs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind25 ../src/curl --output log/curl25.out --include --verbose --trace-time http://127.0.0.1:6490/want/25 -L --max-redirs 5 >>log/stdout25 2>>log/stderr25 -d-p-e-v OK (25 out of 541, remaining: 19:57) test 026...[specify more -o than URLs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind26 ../src/curl --output log/curl26.out --include --verbose --trace-time http://127.0.0.1:6490/want/26 -o - -o - >>log/stdout26 2>>log/stderr26 -d-p-e-v OK (26 out of 541, remaining: 20:08) test 027...[Get same cookie page several times] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind27 ../src/curl --output log/curl27.out --include --verbose --trace-time "http://127.0.0.1:6490/want/{27,27,27}" -b none >>log/stdout27 2>>log/stderr27 -d-p-e-v OK (27 out of 541, remaining: 19:59) test 028...[HTTP Location: following with extra spaces in header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind28 ../src/curl --output log/curl28.out --include --verbose --trace-time http://127.0.0.1:6490/want/28 -L >>log/stdout28 2>>log/stderr28 -d-p-e-v OK (28 out of 541, remaining: 19:50) test 029...[HTTP with 2 secs timeout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind29 ../src/curl --output log/curl29.out --include --verbose --trace-time http://127.0.0.1:6490/want/29 -m 2 >>log/stdout29 2>>log/stderr29 -d-p-e-v OK (29 out of 541, remaining: 22:39) test 030...[HTTP with no data in server reply] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind30 ../src/curl --output log/curl30.out --include --verbose --trace-time http://127.0.0.1:6490/want/30 >>log/stdout30 2>>log/stderr30 ---p-e-v OK (30 out of 541, remaining: 22:42) test 031...[HTTP with weirdly formatted cookies and cookiejar storage] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind31 ../src/curl --output log/curl31.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/31 -b none -c log/jar31.txt >>log/stdout31 2>>log/stderr31 -d-poe-v OK (31 out of 541, remaining: 22:29) test 032...[HTTP with -d and -G] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind32 ../src/curl --output log/curl32.out --include --verbose --trace-time -d "foo=moo&moo=poo" http://127.0.0.1:6490/32 -G >>log/stdout32 2>>log/stderr32 -d-p-e-v OK (32 out of 541, remaining: 22:16) test 033...[HTTP PUT with resume] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind33 ../src/curl --output log/curl33.out --include --verbose --trace-time http://127.0.0.1:6490/33 -Tlog/test33.txt -C 50 >>log/stdout33 2>>log/stderr33 -d-p-e-v OK (33 out of 541, remaining: 22:19) test 034...[HTTP GET with chunked Transfer-Encoding] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind34 ../src/curl --output log/curl34.out --include --verbose --trace-time http://127.0.0.1:6490/34 >>log/stdout34 2>>log/stderr34 -d-p-e-v OK (34 out of 541, remaining: 22:07) test 035...[HTTP POST binary data with embedded NUL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind35 ../src/curl --output log/curl35.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/35 --data-binary @log/test35.txt >>log/stdout35 2>>log/stderr35 -d-p-e-v OK (35 out of 541, remaining: 22:10) test 036...[HTTP GET with bad chunked Transfer-Encoding] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind36 ../src/curl --output log/curl36.out --include --verbose --trace-time http://127.0.0.1:6490/36 >>log/stdout36 2>>log/stderr36 -d-p-e-v OK (36 out of 541, remaining: 21:58) test 037...[HTTP GET with nothing returned from server] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind37 ../src/curl --output log/curl37.out --include --verbose --trace-time http://127.0.0.1:6490/37 >>log/stdout37 2>>log/stderr37 ---p-e-v OK (37 out of 541, remaining: 21:47) test 038...[HTTP resume request without server supporting it] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind38 ../src/curl --include --verbose --trace-time http://127.0.0.1:6490/want/38 -C - --no-include -o log/fewl.txt >>log/stdout38 2>>log/stderr38 ---poe-v OK (38 out of 541, remaining: 21:37) test 039...[HTTP RFC1867-type formposting with filename= and type=] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind39 ../src/curl --output log/curl39.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/39 -F name=daniel -F tool=curl --form-string "str1=@literal" --form-string "str2=>log/stdout39 2>>log/stderr39 -d-p-e-v OK (39 out of 541, remaining: 21:40) test 040...[HTTP redirect with whitespace after ? (and conversion)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind40 ../src/curl --output log/curl40.out --include --verbose --trace-time http://127.0.0.1:6490/we/are/all/twits/40 -L >>log/stdout40 2>>log/stderr40 -d-p-e-v OK (40 out of 541, remaining: 21:42) test 041...[HTTP formpost with missing file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind41 ../src/curl --output log/curl41.out --include --verbose --trace-time http://127.0.0.1:6490/want/41 -F moo=@boo >>log/stdout41 2>>log/stderr41 -----e-v OK (41 out of 541, remaining: 21:32) test 042...[HTTP redirect with whitespace in path (and conversion)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind42 ../src/curl --output log/curl42.out --include --verbose --trace-time http://127.0.0.1:6490/we/are/all/twits/42 -L >>log/stdout42 2>>log/stderr42 -d-p-e-v OK (42 out of 541, remaining: 21:23) test 043...[HTTP Location: following over HTTP proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind43 ../src/curl --output log/curl43.out --include --verbose --trace-time http://127.0.0.1:6490/want/43 -L -x 127.0.0.1:6490 >>log/stdout43 2>>log/stderr43 -d-p-e-v OK (43 out of 541, remaining: 21:13) test 044...[HTTP RFC1867-type formposting without Expect: header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind44 ../src/curl --output log/curl44.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/44 -F name=daniel -F tool=curl -F file=@log/test44.txt -H "Expect:" >>log/stdout44 2>>log/stderr44 -d-p-e-v OK (44 out of 541, remaining: 21:16) test 045...[simple HTTP Location: without protocol in initial URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind45 ../src/curl --output log/curl45.out --include --verbose --trace-time 127.0.0.1:6490/want/45 -L >>log/stdout45 2>>log/stderr45 -d-p-e-v OK (45 out of 541, remaining: 21:07) test 046...[HTTP, get cookies and store in cookie jar] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind46 ../src/curl --output log/curl46.out --include --verbose --trace-time 127.0.0.1:6490/want/46 -c log/jar46 -b log/injar46 >>log/stdout46 2>>log/stderr46 -d-poe-v OK (46 out of 541, remaining: 20:59) test 047...[simple HTTP 1.0 GET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind47 ../src/curl --output log/curl47.out --include --verbose --trace-time http://127.0.0.1:6490/47 -0 >>log/stdout47 2>>log/stderr47 -d-p-e-v OK (47 out of 541, remaining: 20:50) test 048...[HTTP with -d and -G and -I] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind48 ../src/curl --output log/curl48.out --include --verbose --trace-time -d "foo=moo&moo=poo" http://127.0.0.1:6490/48 -G -I >>log/stdout48 2>>log/stderr48 -d-p-e-v OK (48 out of 541, remaining: 20:42) test 049...[HTTP follow redirect with ../] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind49 ../src/curl --output log/curl49.out --include --verbose --trace-time http://127.0.0.1:6490/we/are/all/twits/49 -L >>log/stdout49 2>>log/stderr49 -d-p-e-v OK (49 out of 541, remaining: 20:45) test 050...[HTTP follow redirect with ../../] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind50 ../src/curl --output log/curl50.out --include --verbose --trace-time http://127.0.0.1:6490/we/are/all/twits/50 -L >>log/stdout50 2>>log/stderr50 -d-p-e-v OK (50 out of 541, remaining: 20:37) test 051...[HTTP follow redirect with excessive ../] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind51 ../src/curl --output log/curl51.out --include --verbose --trace-time http://127.0.0.1:6490/we/are/all/twits/51 -L >>log/stdout51 2>>log/stderr51 -d-p-e-v OK (51 out of 541, remaining: 20:29) test 052...[HTTP follow redirect with ./-prefix] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind52 ../src/curl --output log/curl52.out --include --verbose --trace-time http://127.0.0.1:6490/we/are/all/twits/52 -L >>log/stdout52 2>>log/stderr52 -d-p-e-v OK (52 out of 541, remaining: 20:22) test 053...[HTTP, junk session cookies] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind53 ../src/curl --output log/curl53.out --include --verbose --trace-time 127.0.0.1:6490/want/53 -b log/injar53 -j >>log/stdout53 2>>log/stderr53 -d-p-e-v OK (53 out of 541, remaining: 20:24) test 054...[HTTP with blank Location:] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind54 ../src/curl --output log/curl54.out --include --verbose --trace-time http://127.0.0.1:6490/want/54 -L >>log/stdout54 2>>log/stderr54 -d-p-e-v OK (54 out of 541, remaining: 20:17) test 055...[HTTP follow redirect with single slash in path] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind55 ../src/curl --output log/curl55.out --include --verbose --trace-time http://127.0.0.1:6490/55 -L >>log/stdout55 2>>log/stderr55 -d-p-e-v OK (55 out of 541, remaining: 20:10) test 056...[HTTP POST with *HUGE* request and chunked transfer-encoding] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind56 ../src/curl --output log/curl56.out --include --verbose --trace-time -K - 127.0.0.1:6490/that.site.com/56 >log/stdout56 2>>log/stderr56 -d-p-e-v OK (56 out of 541, remaining: 20:03) test 057...[HTTP content-type with spaces in] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind57 ../src/curl --include --verbose --trace-time -w "%{content_type}\n" http://127.0.0.1:6490/57 -o log/out57 >>log/stdout57 2>>log/stderr57 s--p-e-v OK (57 out of 541, remaining: 20:05) test 058...[HTTP PUT from file with weird letters] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind58 ../src/curl --output log/curl58.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/ -T log/58te[]st.txt -g >>log/stdout58 2>>log/stderr58 -d-p-e-v OK (58 out of 541, remaining: 20:07) test 059...[HTTP URL with slash but with "parameter"] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind59 ../src/curl --output log/curl59.out --include --verbose --trace-time "http://127.0.0.1:6490?mooo/59" >>log/stdout59 2>>log/stderr59 -d-p-e-v OK (59 out of 541, remaining: 20:00) test 060...[HTTP PUT from stdin with wrong content-length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind60 ../src/curl --output log/curl60.out --include --verbose --trace-time http://127.0.0.1:6490/bzz/60 -T - -H "Content-Length: 1" >log/stdout60 2>>log/stderr60 -d-p-e-v OK (60 out of 541, remaining: 20:02) test 061...[HTTP with various cookies and custom Host:] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind61 ../src/curl --output log/curl61.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/61 -c log/jar61.txt -H "Host: www.host.foo.com" >>log/stdout61 2>>log/stderr61 -d-poe-v OK (61 out of 541, remaining: 20:03) test 062...[HTTP, send cookies when using custom Host:] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind62 ../src/curl --output log/curl62.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/62 -b log/jar62.txt -H "Host: www.host.foo.com" >>log/stdout62 2>>log/stderr62 -d-p-e-v OK (62 out of 541, remaining: 19:57) test 063...[HTTP with proxy authorization set in environment] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind63 ../src/curl --output log/curl63.out --include --verbose --trace-time http://we.want.that.site.com/63 >>log/stdout63 2>>log/stderr63 -d-p-e-v OK (63 out of 541, remaining: 19:51) test 064...[HTTP with Digest authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind64 ../src/curl --output log/curl64.out --include --verbose --trace-time http://127.0.0.1:6490/64 -u testuser:testpass --digest >>log/stdout64 2>>log/stderr64 -d-p-e-v OK (64 out of 541, remaining: 19:45) test 065...[HTTP with Digest authorization with bad password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind65 ../src/curl --output log/curl65.out --include --verbose --trace-time http://127.0.0.1:6490/65 -u testuser:test2pass --digest >>log/stdout65 2>>log/stderr65 -d-p-e-v OK (65 out of 541, remaining: 19:46) test 066...[HTTP GET without headers in the response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind66 ../src/curl --output log/curl66.out --include --verbose --trace-time http://127.0.0.1:6490/66 >>log/stdout66 2>>log/stderr66 -d-p-e-v OK (66 out of 541, remaining: 19:40) test 067 SKIPPED: curl lacks NTLM support test 068 SKIPPED: curl lacks NTLM support test 069 SKIPPED: curl lacks NTLM support test 070 SKIPPED: curl lacks NTLM support test 071...[HTTP and -F upload in config file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind71 ../src/curl --output log/curl71.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/71 -K - >log/stdout71 2>>log/stderr71 -d-p-e-v OK (71 out of 541, remaining: 18:25) test 072...[HTTP with Digest *OR* Basic authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind72 ../src/curl --output log/curl72.out --include --verbose --trace-time http://127.0.0.1:6490/72 -u testuser:testpass --anyauth >>log/stdout72 2>>log/stderr72 -d-p-e-v OK (72 out of 541, remaining: 18:20) test 073...[HTTP, receive cookies when using custom Host:, domain using only two dots] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind73 ../src/curl --output log/curl73.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/73 -c log/jar73.txt -H "Host: host.NOT_DISCLOSED.se" >>log/stdout73 2>>log/stderr73 -d-poe-v OK (73 out of 541, remaining: 18:22) test 074...[HTTP, urlglob {}-retrieval and -o #[num] usage] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind74 ../src/curl --include --verbose --trace-time "http://127.0.0.1:6490/{74,740001}" -o "log/dumpit#1.dump" >>log/stdout74 2>>log/stderr74 ---poe-v OK (74 out of 541, remaining: 18:18) * starts no server prechecked perl ./libtest/test75.pl http://127.0.0.1:6490/ 22 test 075...[HTTP, urlglob retrieval with bad range] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind75 ../src/curl --include --verbose --trace-time "http://127.0.0.1:6490/[2-1]" -o "log/weee#1.dump" --stderr - >>log/stdout75 2>>log/stderr75 s----e-v OK (75 out of 541, remaining: 18:13) * starts no server test 076...[HTTP, -O with no file name part in the URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind76 ../src/curl --include --verbose --trace-time http://127.0.0.1:6490/76/ -O >>log/stdout76 2>>log/stderr76 -----e-v OK (76 out of 541, remaining: 18:09) test 077...[HTTP with -z "older date"] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind77 ../src/curl --output log/curl77.out --include --verbose --trace-time http://127.0.0.1:6490/77 -z "dec 12 12:00:00 1999 GMT" >>log/stdout77 2>>log/stderr77 -d-p-e-v OK (77 out of 541, remaining: 18:04) test 078...[HTTP with -z "newer date"] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind78 ../src/curl --output log/curl78.out --include --verbose --trace-time http://127.0.0.1:6490/78 -z "dec 12 11:00:00 1999 GMT" >>log/stdout78 2>>log/stderr78 -d-p-e-v OK (78 out of 541, remaining: 18:00) test 079...[FTP over HTTP proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind79 ../src/curl --output log/curl79.out --include --verbose --trace-time ftp://127.0.0.1:6490/we/want/that/page/79 -x 127.0.0.1:6490 >>log/stdout79 2>>log/stderr79 -d-p-e-v OK (79 out of 541, remaining: 17:56) test 080...[HTTP 1.0 CONNECT with proxytunnel and host Basic authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind80 ../src/curl --output log/curl80.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/that/page/80 -p --proxy1.0 127.0.0.1:6490 --user iam:myself --proxy-user youare:yourself >>log/stdout80 2>>log/stderr80 -d-p-e-v OK (80 out of 541, remaining: 17:51) test 081 SKIPPED: curl lacks NTLM support test 082...[HTTP with proxy requiring NTLM, but we send Basic] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind82 ../src/curl --output log/curl82.out --include --verbose --trace-time http://127.0.0.1:6490/82 --proxy-user testuser:testpass -x http://127.0.0.1:6490 >>log/stdout82 2>>log/stderr82 -d-p-e-v OK (82 out of 541, remaining: 17:37) test 083...[HTTP over proxy-tunnel with site authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind83 ../src/curl --output log/curl83.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/that/page/83 -p -x 127.0.0.1:6490 --user iam:myself >>log/stdout83 2>>log/stderr83 -d-p-e-v OK (83 out of 541, remaining: 17:33) test 084...[HTTP over proxy with site authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind84 ../src/curl --output log/curl84.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/that/page/84 -x 127.0.0.1:6490 --user iam:myself >>log/stdout84 2>>log/stderr84 -d-p-e-v OK (84 out of 541, remaining: 17:30) test 085...[HTTP over proxy with site and proxy authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind85 ../src/curl --output log/curl85.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/that/page/85 -x 127.0.0.1:6490 --user iam:myself --proxy-user testing:this >>log/stdout85 2>>log/stderr85 -d-p-e-v OK (85 out of 541, remaining: 17:26) test 086...[HTTP, urlglob []-retrieval and -o #[num] usage] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind86 ../src/curl --include --verbose --trace-time "http://127.0.0.1:6490/[860001-860003]" -o "log/dumpit#1.dump" >>log/stdout86 2>>log/stderr86 ---poe-v OK (86 out of 541, remaining: 17:27) * starts no server test 087...[urlglob with bad -o #[num] usage] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind87 ../src/curl --include --verbose --trace-time "http://127.0.0.1:6490/[870001-870003]" -o "log/dumpit#2.dump" >>log/stdout87 2>>log/stderr87 -----e-v OK (87 out of 541, remaining: 17:18) test 088...[HTTP PUT with Digest authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind88 ../src/curl --output log/curl88.out --include --verbose --trace-time http://127.0.0.1:6490/88 -T log/put88 -u testuser:testpass --digest >>log/stdout88 2>>log/stderr88 -d-p-e-v OK (88 out of 541, remaining: 17:24) test 089 SKIPPED: curl lacks NTLM support test 090 SKIPPED: curl lacks NTLM support test 091 SKIPPED: curl lacks NTLM support test 092...[HTTP resume transfer with the whole file already downloaded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind92 ../src/curl --output log/curl92.out --include --verbose --trace-time http://127.0.0.1:6490/want/92 -C 87 >>log/stdout92 2>>log/stderr92 -d-p-e-v OK (92 out of 541, remaining: 16:40) test 093...[HTTP GET with failed proxy auth] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind93 ../src/curl --output log/curl93.out --include --verbose --trace-time http://127.0.0.1:6490/93 -x 127.0.0.1:6490 >>log/stdout93 2>>log/stderr93 -d-p-e-v OK (93 out of 541, remaining: 16:37) test 094...[HTTPS GET with failed proxy auth (CONNECT 1.0)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind94 ../src/curl --output log/curl94.out --include --verbose --trace-time https://test.anything.really.com:94 --proxy1.0 127.0.0.1:6490 >>log/stdout94 2>>log/stderr94 ---p-e-v OK (94 out of 541, remaining: 16:33) test 095...[HTTP over proxytunnel using POST] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind95 ../src/curl --output log/curl95.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/that/page/95 -p -x 127.0.0.1:6490 -d "datatopost=ohthatsfunyesyes" >>log/stdout95 2>>log/stderr95 -d-p-e-v OK (95 out of 541, remaining: 16:35) test 097...[HTTP POST with custom content-type] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind97 ../src/curl --output log/curl97.out --include --verbose --trace-time -d "hejsanallabarn" -H "Content-Type: silly/type" http://127.0.0.1:6490/97 >>log/stdout97 2>>log/stderr97 -d-p-e-v OK (96 out of 541, remaining: 16:31) test 098...[HTTP PUT from stdin with set size, disabling chunked transfer-encoding] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind98 ../src/curl --output log/curl98.out --include --verbose --trace-time -T - -H "Transfer-Encoding:" -H "Content-Length: 14" http://127.0.0.1:6490/98 >log/stdout98 2>>log/stderr98 -d-p-e-v OK (97 out of 541, remaining: 16:33) test 099...[HTTP GET with large-file resume point and failed resume] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind99 ../src/curl --output log/curl99.out --include --verbose --trace-time http://127.0.0.1:6490/99 -C 9999999999 >>log/stdout99 2>>log/stderr99 -d-p-e-v OK (98 out of 541, remaining: 16:29) startnew: perl -I. ./ftpserver.pl --pidfile .ftp.pid -s "." --port 6492 --addr "127.0.0.1" RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:6492/verifiedserver" 2>log/verifyftp RUN: Verifying our test FTP server took 0 seconds RUN: FTP server is now running PID 1552 * pid ftp => 1552 1552 test 100...[FTP dir list PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind100 ../src/curl --output log/curl100.out --include --verbose --trace-time ftp://127.0.0.1:6492/ >>log/stdout100 2>>log/stderr100 -d-p-e-v OK (99 out of 541, remaining: 16:40) test 101...[FTP dir list, PORT with specified IP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind101 ../src/curl --output log/curl101.out --include --verbose --trace-time ftp://127.0.0.1:6492/ -P 127.0.0.1 >>log/stdout101 2>>log/stderr101 -d-p-e-v OK (100 out of 541, remaining: 16:36) test 102...[FTP RETR PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind102 ../src/curl --output log/curl102.out --include --verbose --trace-time ftp://127.0.0.1:6492/102 >>log/stdout102 2>>log/stderr102 -d-p-e-v OK (101 out of 541, remaining: 16:33) test 103...[FTP RETR PORT with CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind103 ../src/curl --output log/curl103.out --include --verbose --trace-time ftp://127.0.0.1:6492/a/path/103 -P - >>log/stdout103 2>>log/stderr103 -d-p-e-v OK (102 out of 541, remaining: 16:29) test 104...[FTP --head to get file size only] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind104 ../src/curl --output log/curl104.out --include --verbose --trace-time ftp://127.0.0.1:6492/a/path/103 --head >>log/stdout104 2>>log/stderr104 ---p-e-v OK (103 out of 541, remaining: 16:26) test 105...[FTP user+password in URL and ASCII transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind105 ../src/curl --output log/curl105.out --include --verbose --trace-time ftp://userdude:passfellow@127.0.0.1:6492/103 --use-ascii >>log/stdout105 2>>log/stderr105 -d-p-e-v OK (104 out of 541, remaining: 16:27) test 106...[FTP GET with type=A style ASCII URL using %20 codes] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind106 ../src/curl --output log/curl106.out --include --verbose --trace-time "ftp://127.0.0.1:6492//path%20with%20%20spaces//and%20things2/106;type=A" >>log/stdout106 2>>log/stderr106 -d-p-e-v OK (105 out of 541, remaining: 16:24) test 107...[FTP PASV upload file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind107 ../src/curl --output log/curl107.out --include --verbose --trace-time ftp://127.0.0.1:6492/107 -T log/test107.txt >>log/stdout107 2>>log/stderr107 --up-e-v OK (106 out of 541, remaining: 16:20) test 108...[FTP PORT upload with CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind108 ../src/curl --output log/curl108.out --include --verbose --trace-time ftp://127.0.0.1:6492/CWD/STOR/RETR/108 -T log/upload108 -P - >>log/stdout108 2>>log/stderr108 --up-e-v OK (107 out of 541, remaining: 16:17) test 109...[FTP PASV upload append] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind109 ../src/curl --output log/curl109.out --include --verbose --trace-time ftp://127.0.0.1:6492/109 -T log/upload109 --append >>log/stdout109 2>>log/stderr109 --up-e-v OK (108 out of 541, remaining: 16:18) test 110...[FTP download resume with set limit] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind110 ../src/curl --output log/curl110.out --include --verbose --trace-time ftp://127.0.0.1:6492/110 -C 20 >>log/stdout110 2>>log/stderr110 -d-p-e-v OK (109 out of 541, remaining: 16:14) test 111...[FTP download resume beyond file size] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind111 ../src/curl --output log/curl111.out --include --verbose --trace-time ftp://127.0.0.1:6492/111 -C 2000 >>log/stdout111 2>>log/stderr111 ---p-e-v OK (110 out of 541, remaining: 16:11) test 112...[FTP PASV upload resume] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind112 ../src/curl --output log/curl112.out --include --verbose --trace-time ftp://127.0.0.1:6492/112 -T log/upload112 -C 40 >>log/stdout112 2>>log/stderr112 --up-e-v OK (111 out of 541, remaining: 16:08) test 113...[FTP download, failed login: USER not valid] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind113 ../src/curl --output log/curl113.out --include --verbose --trace-time ftp://127.0.0.1:6492/113 >>log/stdout113 2>>log/stderr113 ---p-e-v OK (112 out of 541, remaining: 16:05) test 114...[FTP download, failed login: PASS not valid] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind114 ../src/curl --output log/curl114.out --include --verbose --trace-time ftp://127.0.0.1:6492/114 >>log/stdout114 2>>log/stderr114 ---p-e-v OK (113 out of 541, remaining: 16:05) test 115...[FTP download, failed PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind115 ../src/curl --output log/curl115.out --include --verbose --trace-time ftp://127.0.0.1:6492/115 >>log/stdout115 2>>log/stderr115 ---p-e-v OK (114 out of 541, remaining: 16:02) test 116...[FTP download, failed PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind116 ../src/curl --output log/curl116.out --include --verbose --trace-time ftp://127.0.0.1:6492/116 -P 1.2.3.4 >>log/stdout116 2>>log/stderr116 ---p-e-v OK (115 out of 541, remaining: 15:59) test 117...[FTP download, failed TYPE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind117 ../src/curl --output log/curl117.out --include --verbose --trace-time ftp://127.0.0.1:6492/117 >>log/stdout117 2>>log/stderr117 ---p-e-v OK (116 out of 541, remaining: 15:56) test 118...[FTP download, failed RETR] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind118 ../src/curl --output log/curl118.out --include --verbose --trace-time ftp://127.0.0.1:6492/118 >>log/stdout118 2>>log/stderr118 ---p-e-v OK (117 out of 541, remaining: 15:53) test 119...[FTP download, failed RETR with PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind119 ../src/curl --output log/curl119.out --include --verbose --trace-time ftp://127.0.0.1:6492/119 -P - >>log/stdout119 2>>log/stderr119 ---p-e-v OK (118 out of 541, remaining: 15:53) test 120...[ftp download with post-quote delete operation] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind120 ../src/curl --output log/curl120.out --include --verbose --trace-time ftp://127.0.0.1:6492/120 -Q "-DELE file" >>log/stdout120 2>>log/stderr120 -d-p-e-v OK (119 out of 541, remaining: 15:50) test 121...[ftp download with post- and pre-transfer delete operations] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind121 ../src/curl --output log/curl121.out --include --verbose --trace-time ftp://127.0.0.1:6492/121 -Q "-DELE after_transfer" -Q "DELE before_transfer" >>log/stdout121 2>>log/stderr121 -d-p-e-v OK (120 out of 541, remaining: 15:47) test 122...[FTP download resume with whole file already downloaded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind122 ../src/curl --output log/curl122.out --include --verbose --trace-time ftp://127.0.0.1:6492/122 -C 5 >>log/stdout122 2>>log/stderr122 ---p-e-v OK (121 out of 541, remaining: 15:44) test 123...[FTP upload resume with whole file already downloaded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind123 ../src/curl --output log/curl123.out --include --verbose --trace-time ftp://127.0.0.1:6492/123 -T log/upload123 -C 51 >>log/stdout123 2>>log/stderr123 ---p-e-v OK (122 out of 541, remaining: 15:44) test 124...[FTP download, failed PWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind124 ../src/curl --output log/curl124.out --include --verbose --trace-time ftp://127.0.0.1:6492/124 >>log/stdout124 2>>log/stderr124 -d-p-e-v OK (123 out of 541, remaining: 15:41) test 125...[FTP download, failed CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind125 ../src/curl --output log/curl125.out --include --verbose --trace-time ftp://127.0.0.1:6492/path/to/file/125 >>log/stdout125 2>>log/stderr125 ---p-e-v OK (124 out of 541, remaining: 15:38) test 126...[FTP download with multiple replies at once in RETR] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind126 ../src/curl --output log/curl126.out --include --verbose --trace-time ftp://127.0.0.1:6492/blalbla/lululul/126 >>log/stdout126 2>>log/stderr126 -d-p-e-v OK (125 out of 541, remaining: 15:35) test 127...[FTP --disable-epsv] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind127 ../src/curl --output log/curl127.out --include --verbose --trace-time ftp://127.0.0.1:6492/path/to/file/127 --disable-epsv >>log/stdout127 2>>log/stderr127 -d-p-e-v OK (126 out of 541, remaining: 15:32) test 128...[FTP upload with --crlf] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind128 ../src/curl --output log/curl128.out --include --verbose --trace-time ftp://127.0.0.1:6492/128 -T log/upload128 --crlf >>log/stdout128 2>>log/stderr128 --up-e-v OK (127 out of 541, remaining: 15:32) test 130 SKIPPED: curl lacks netrc_debug support test 131 SKIPPED: curl lacks netrc_debug support test 132 SKIPPED: curl lacks netrc_debug support test 133 SKIPPED: curl lacks netrc_debug support test 134 SKIPPED: curl lacks netrc_debug support test 135...[FTP retrieve a byte-range] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind135 ../src/curl --output log/curl135.out --include --verbose --trace-time -r 4-16 ftp://127.0.0.1:6492/135 >>log/stdout135 2>>log/stderr135 -d-p-e-v OK (133 out of 541, remaining: 14:43) test 136...[FTP with user and no password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind136 ../src/curl --output log/curl136.out --include --verbose --trace-time -u user: ftp://127.0.0.1:6492/136 >>log/stdout136 2>>log/stderr136 -d-p-e-v OK (134 out of 541, remaining: 14:40) test 137...[FTP download without size in RETR string] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind137 ../src/curl --output log/curl137.out --include --verbose --trace-time ftp://127.0.0.1:6492/blalbla/lululul/137 >>log/stdout137 2>>log/stderr137 -d-p-e-v OK (135 out of 541, remaining: 14:38) test 138...[FTP download without size in RETR string and no SIZE command] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind138 ../src/curl --output log/curl138.out --include --verbose --trace-time ftp://127.0.0.1:6492/blalbla/lululul/138 >>log/stdout138 2>>log/stderr138 -d-p-e-v OK (136 out of 541, remaining: 14:38) test 139...[FTP download a newer file with -z] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind139 ../src/curl --output log/curl139.out --include --verbose --trace-time ftp://127.0.0.1:6492/blalbla/139 -z "1 jan 1989" >>log/stdout139 2>>log/stderr139 -d-p-e-v OK (137 out of 541, remaining: 14:35) test 140...[FTP download file with -z, expected to not transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind140 ../src/curl --output log/curl140.out --include --verbose --trace-time ftp://127.0.0.1:6492/blalbla/140 -z "1 jan 2004" >>log/stdout140 2>>log/stderr140 ---p-e-v OK (138 out of 541, remaining: 14:33) test 141...[FTP download info with -I] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind141 ../src/curl --include --verbose --trace-time ftp://127.0.0.1:6492/blalbla/141 -I >>log/stdout141 2>>log/stderr141 s--p-e-v OK (139 out of 541, remaining: 14:30) test 142...[FTP URL with 150 dir levels] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind142 ../src/curl --output log/curl142.out --include --verbose --trace-time ftp://127.0.0.1:6492/part1/part2/part3/part4/part5/part6/part7/part8/part9/part10/part11/part12/part13/part14/part15/part16/part17/part18/part19/part20/part21/part22/part23/part24/part25/part26/part27/part28/part29/part30/part31/part32/part33/part34/part35/part36/part37/part38/part39/part40/part41/part42/part43/part44/part45/part46/part47/part48/part49/part50/part51/part52/part53/part54/part55/part56/part57/part58/part59/part60/part61/part62/part63/part64/part65/part66/part67/part68/part69/part70/part71/part72/part73/part74/part75/part76/part77/part78/part79/part80/part81/part82/part83/part84/part85/part86/part87/part88/part89/part90/part91/part92/part93/part94/part95/part96/part97/part98/part99/part100/part101/part102/part103/part104/part105/part106/part107/part108/part109/part110/part111/part112/part113/part114/part115/part116/part117/part118/part119/part120/part121/part122/part123/part124/part125/part126/part127/part128/part129/part130/part131/part132/part133/part134/part135/part136/part137/part138/part139/part140/part141/part142/part143/part144/part145/part146/part147/part148/part149/part150/142 >>log/stdout142 2>>log/stderr142 -d-p-e-v OK (140 out of 541, remaining: 14:30) test 143...[FTP URL with type=a] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind143 ../src/curl --output log/curl143.out --include --verbose --trace-time "ftp://127.0.0.1:6492/%2ftmp/moo/143;type=a" >>log/stdout143 2>>log/stderr143 -d-p-e-v OK (141 out of 541, remaining: 14:28) test 144...[FTP NLST dir list without contents, using PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind144 ../src/curl --output log/curl144.out --include --verbose --trace-time ftp://127.0.0.1:6492/ -P - -l >>log/stdout144 2>>log/stderr144 ---p-e-v OK (142 out of 541, remaining: 14:25) test 145...[FTP NLST dir list with weird reply code, using PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind145 ../src/curl --output log/curl145.out --include --verbose --trace-time ftp://127.0.0.1:6492/ -P - -l >>log/stdout145 2>>log/stderr145 ---p-e-v OK (143 out of 541, remaining: 14:22) test 146...[persistent FTP with different paths] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind146 ../src/curl --output log/curl146.out --include --verbose --trace-time ftp://127.0.0.1:6492/first/dir/here/146 ftp://127.0.0.1:6492/146 >>log/stdout146 2>>log/stderr146 -d-p-e-v OK (144 out of 541, remaining: 14:22) test 147...[FTP with --ftp-create-dirs (failing CWD)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind147 ../src/curl --output log/curl147.out --include --verbose --trace-time ftp://127.0.0.1:6492/first/dir/here/147 --ftp-create-dirs >>log/stdout147 2>>log/stderr147 -d-p-e-v OK (145 out of 541, remaining: 14:20) test 148...[FTP with --ftp-create-dirs (failing MKD)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind148 ../src/curl --output log/curl148.out --include --verbose --trace-time ftp://127.0.0.1:6492/attempt/to/get/this/148 --ftp-create-dirs >>log/stdout148 2>>log/stderr148 ---p-e-v OK (146 out of 541, remaining: 14:17) test 149...[FTP with multiple uploads] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind149 ../src/curl --output log/curl149.out --include --verbose --trace-time -T log/upload148 ftp://127.0.0.1:6492/dir1/148 -T log/upload148 ftp://127.0.0.1:6492/dir2/148 >>log/stdout149 2>>log/stderr149 ---poe-v OK (147 out of 541, remaining: 14:15) test 150 SKIPPED: curl lacks NTLM support test 151...[HTTP GET with an error code that might trick authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind151 ../src/curl --output log/curl151.out --include --verbose --trace-time http://127.0.0.1:6490/151 >>log/stdout151 2>>log/stderr151 -d-p-e-v OK (149 out of 541, remaining: 14:04) test 152...[HTTP GET with an error code that might trick authentication and --fail] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind152 ../src/curl --output log/curl152.out --include --verbose --trace-time http://127.0.0.1:6490/152 --fail >>log/stdout152 2>>log/stderr152 ---p-e-v OK (150 out of 541, remaining: 14:04) test 153...[HTTP with Digest authorization with stale=true] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind153 ../src/curl --include --verbose --trace-time http://127.0.0.1:6490/1530001 -u testuser:testpass --digest http://127.0.0.1:6490/1530002 >>log/stdout153 2>>log/stderr153 s--p-e-v OK (151 out of 541, remaining: 14:01) test 154...[HTTP PUT with --anyauth authorization (picking Digest)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind154 ../src/curl --output log/curl154.out --include --verbose --trace-time http://127.0.0.1:6490/154 -T log/put154 -u testuser:testpass --anyauth >>log/stdout154 2>>log/stderr154 -d-p-e-v OK (152 out of 541, remaining: 14:01) test 155 SKIPPED: curl lacks NTLM support test 156...[HTTP PUT with --anyauth (when the server requires none)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind156 ../src/curl --output log/curl156.out --include --verbose --trace-time http://127.0.0.1:6490/156 -T log/put156 -u testuser:testpass --anyauth >>log/stdout156 2>>log/stderr156 -d-p-e-v OK (154 out of 541, remaining: 13:54) test 157...[HTTP GET with --anyauth (when the server requires none)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind157 ../src/curl --output log/curl157.out --include --verbose --trace-time http://127.0.0.1:6490/157 -u testuser:testpass --anyauth >>log/stdout157 2>>log/stderr157 -d-p-e-v OK (155 out of 541, remaining: 13:54) test 158...[HTTP multipart formpost with only a 100 reply] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind158 ../src/curl --output log/curl158.out --include --verbose --trace-time http://127.0.0.1:6490/158 -F name=daniel >>log/stdout158 2>>log/stderr158 -d-p-e-v OK (156 out of 541, remaining: 13:54) test 159 SKIPPED: curl lacks NTLM support test 160...[HTTP with delayed close, conn reuse, connection reset and retry] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind160 ../src/curl --include --verbose --trace-time http://127.0.0.1:6490/want/160 http://127.0.0.1:6490/wantmore/1600001 >>log/stdout160 2>>log/stderr160 s--p-e-v OK (158 out of 541, remaining: 13:49) test 161...[FTP RETR PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind161 ../src/curl --output log/curl161.out --include --verbose --trace-time ftp://127.0.0.1:6492/161 >>log/stdout161 2>>log/stderr161 -d-p-e-v OK (159 out of 541, remaining: 13:46) test 162 SKIPPED: curl lacks NTLM support test 163...[HTTP multipart formpost with contents from a file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind163 ../src/curl --output log/curl163.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/163 -F "name=>log/stdout163 2>>log/stderr163 -d-p-e-v OK (161 out of 541, remaining: 13:41) test 164...[HTTP range with multiple ranges] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind164 ../src/curl --output log/curl164.out --include --verbose --trace-time http://127.0.0.1:6490/want/164 -r 0-10,12-15 >>log/stdout164 2>>log/stderr164 -d-p-e-v OK (162 out of 541, remaining: 13:38) test 165...[HTTP over proxy with IDN host name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind165 ../src/curl --output log/curl165.out --include --verbose --trace-time http://www.ċäö.se/page/165 -x 127.0.0.1:6490 >>log/stdout165 2>>log/stderr165 -d-p-e-v OK (163 out of 541, remaining: 13:36) test 166...[HTTP formpost a file with spaces in name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind166 ../src/curl --output log/curl166.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/166 -F "name=@log/fie ld 166" >>log/stdout166 2>>log/stderr166 -d-p-e-v OK (164 out of 541, remaining: 13:36) test 167...[HTTP with proxy-requiring-Basic to site-requiring-Digest] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind167 ../src/curl --output log/curl167.out --include --verbose --trace-time http://data.from.server.requiring.digest.hohoho.com/167 --proxy http://127.0.0.1:6490 --proxy-user foo:bar --digest --user digest:alot >>log/stdout167 2>>log/stderr167 -d-p-e-v OK (165 out of 541, remaining: 13:35) test 168...[HTTP with proxy-requiring-Digest to site-requiring-Digest] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind168 ../src/curl --output log/curl168.out --include --verbose --trace-time http://data.from.server.requiring.digest.hohoho.com/168 --proxy http://127.0.0.1:6490 --proxy-user foo:bar --proxy-digest --digest --user digest:alot >>log/stdout168 2>>log/stderr168 -d-p-e-v OK (166 out of 541, remaining: 13:33) test 169 SKIPPED: curl lacks NTLM support test 170 SKIPPED: curl lacks NTLM support test 171...[HTTP, get cookie with dot prefixed full domain] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind171 ../src/curl --output log/curl171.out --include --verbose --trace-time -c log/jar171 -x 127.0.0.1:6490 http://z.x.com/171 >>log/stdout171 2>>log/stderr171 -d-poe-v OK (169 out of 541, remaining: 13:16) test 172...[HTTP with cookies file and custom added cookie] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind172 ../src/curl --output log/curl172.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/172 -b log/jar172.txt -b "tool=curl; name=fool" >>log/stdout172 2>>log/stderr172 -d-p-e-v OK (170 out of 541, remaining: 13:14) test 173...[HTTP RFC1867-formpost a file from stdin with "faked" filename] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind173 ../src/curl --output log/curl173.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/173 -F field1=contents1 -F "fileupload=@-;filename=/dev/null" >log/stdout173 2>>log/stderr173 -d-p-e-v OK (171 out of 541, remaining: 13:16) test 174...[HTTP POST --anyauth to server not requiring any auth at all] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind174 ../src/curl --output log/curl174.out --include --verbose --trace-time http://127.0.0.1:6490/174 -u testuser:testpass --anyauth -d "junkelijunk" >>log/stdout174 2>>log/stderr174 -d-p-e-v OK (172 out of 541, remaining: 13:13) test 175...[HTTP POST --digest to server not requiring any auth at all] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind175 ../src/curl --output log/curl175.out --include --verbose --trace-time http://127.0.0.1:6490/175 -u auser:apasswd --digest -d "junkelijunk" >>log/stdout175 2>>log/stderr175 -d-p-e-v OK (173 out of 541, remaining: 13:11) test 176 SKIPPED: curl lacks NTLM support test 177...[HTTP POST --digest to server doing a 302-location response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind177 ../src/curl --output log/curl177.out --include --verbose --trace-time http://127.0.0.1:6490/177 -u auser:apasswd --digest -d "junkelijunk" >>log/stdout177 2>>log/stderr177 -d-p-e-v OK (175 out of 541, remaining: 13:02) test 178...[simple HTTP GET with negative Content-Length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind178 ../src/curl --output log/curl178.out --include --verbose --trace-time http://127.0.0.1:6490/178 >>log/stdout178 2>>log/stderr178 -d-p-e-v OK (176 out of 541, remaining: 13:01) test 179...[HTTP using proxy and cookies with path checks] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind179 ../src/curl --output log/curl179.out --include --verbose --trace-time http://supertrooper.fake/c/179 -b log/injar179 -x 127.0.0.1:6490 >>log/stdout179 2>>log/stderr179 -d-p-e-v OK (177 out of 541, remaining: 12:59) test 180...[HTTP 1.0 PUT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind180 ../src/curl --output log/curl180.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/180 -T log/test180.txt --http1.0 >>log/stdout180 2>>log/stderr180 -d-p-e-v OK (178 out of 541, remaining: 12:56) test 181...[HTTP 1.0 POST] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind181 ../src/curl --output log/curl181.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/181 --data-binary @log/test181.txt --http1.0 >>log/stdout181 2>>log/stderr181 -d-p-e-v OK (179 out of 541, remaining: 12:54) test 182...[FTP download an empty file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind182 ../src/curl --output log/curl182.out --include --verbose --trace-time ftp://127.0.0.1:6492/182 >>log/stdout182 2>>log/stderr182 -d-p-e-v OK (180 out of 541, remaining: 12:52) test 183...[HTTP GET two URLs over a single proxy with persistent connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind183 ../src/curl --output log/curl183.out --include --verbose --trace-time http://deathstar.another.galaxy/183 http://a.galaxy.far.far.away/183 --proxy http://127.0.0.1:6490 >>log/stdout183 2>>log/stderr183 -d-p-e-v OK (181 out of 541, remaining: 12:51) test 184...[HTTP replace Host: when following Location: to new host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind184 ../src/curl --output log/curl184.out --include --verbose --trace-time http://deathstar.another.galaxy/184 -L -H "Host: another.visitor.stay.a.while.stay.foreeeeeever" --proxy http://127.0.0.1:6490 >>log/stdout184 2>>log/stderr184 -d-p-e-v OK (182 out of 541, remaining: 12:49) test 185...[HTTP replace Host: when following Location: on the same host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind185 ../src/curl --output log/curl185.out --include --verbose --trace-time http://deathstar.another.galaxy/185 -L -H "Host: another.visitor.stay.a.while.stay.foreeeeeever" --proxy http://127.0.0.1:6490 >>log/stdout185 2>>log/stderr185 -d-p-e-v OK (183 out of 541, remaining: 12:46) test 186...[HTTP RFC1867-type formposting with types on text fields] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind186 ../src/curl --output log/curl186.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/186 -F "name=daniel;type=moo/foo" -F "html= hello;type=text/html" >>log/stdout186 2>>log/stderr186 -d-p-e-v OK (184 out of 541, remaining: 12:46) test 187...[HTTP redirect with bad host name separation and slash in parameters] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind187 ../src/curl --output log/curl187.out --include --verbose --trace-time http://127.0.0.1:6490?oh=what-weird=test/187 -L >>log/stdout187 2>>log/stderr187 -d-p-e-v OK (185 out of 541, remaining: 12:45) test 188...[HTTP GET with resume and redirect] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind188 ../src/curl --output log/curl188.out --include --verbose --trace-time http://127.0.0.1:6490/188 -C 50 -L >>log/stdout188 2>>log/stderr188 -d-p-e-v OK (186 out of 541, remaining: 12:43) test 189...[HTTP GET with resume and redirect (to a page that doesn't resume)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind189 ../src/curl --output log/curl189.out --include --verbose --trace-time http://127.0.0.1:6490/189 -C 50 -L >>log/stdout189 2>>log/stderr189 -d-p-e-v OK (187 out of 541, remaining: 12:41) test 190...[FTP download with strict timeout and slow CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind190 ../src/curl --output log/curl190.out --include --verbose --trace-time ftp://127.0.0.1:6492/path/to/file/190 -m 2 >>log/stdout190 2>>log/stderr190 * kill pid for ftp-filt => 1553 RUN: Test server pid 1552 signalled to die RUN: Test server pid 1552 signalled to die ---p-e-v OK (188 out of 541, remaining: 12:46) startnew: perl -I. ./ftpserver.pl --pidfile .ftp.pid -s "." --port 6492 --addr "127.0.0.1" RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:6492/verifiedserver" 2>log/verifyftp RUN: Verifying our test FTP server took 0 seconds RUN: FTP server is now running PID 3711 * pid ftp => 3711 3711 test 191...[FTP URL with ?-letters in username and password ] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind191 ../src/curl --output log/curl191.out --include --verbose --trace-time "ftp://use?r:pass?word@127.0.0.1:6492/191" >>log/stdout191 2>>log/stderr191 -d-p-e-v OK (189 out of 541, remaining: 12:49) test 192...[HTTP GET -w num_connects with one simple connect] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind192 ../src/curl --include --verbose --trace-time http://127.0.0.1:6490/192 -w "%{num_connects}\n" >>log/stdout192 2>>log/stderr192 s--p-e-v OK (190 out of 541, remaining: 12:46) test 193...[HTTP GET -w num_connects with redirected fetch (2 connects)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind193 ../src/curl --include --verbose --trace-time http://127.0.0.1:6490/193 -w "%{num_connects}\n" -L >>log/stdout193 2>>log/stderr193 s--p-e-v OK (191 out of 541, remaining: 12:44) test 194...[HTTP resume transfer with the whole file already downloaded and --fail] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind194 ../src/curl --output log/curl194.out --include --verbose --trace-time http://127.0.0.1:6490/want/194 -C 87 --fail >>log/stdout194 2>>log/stderr194 -d-p-e-v OK (192 out of 541, remaining: 12:41) test 195...[FTP response 530 after PASS, temporarily not allowed access] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind195 ../src/curl --output log/curl195.out --include --verbose --trace-time ftp://127.0.0.1:6492/195 >>log/stdout195 2>>log/stderr195 ---p-e-v OK (193 out of 541, remaining: 12:39) test 196...[FTP transient error, retry request once] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind196 ../src/curl --output log/curl196.out --include --verbose --trace-time ftp://127.0.0.1:6492/196 --retry 1 >>log/stdout196 2>>log/stderr196 ---p-e-v OK (194 out of 541, remaining: 12:40) test 197...[HTTP GET --retry on 503 error with output to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind197 ../src/curl --include --verbose --trace-time http://127.0.0.1:6490/197 --retry 1000 >>log/stdout197 2>>log/stderr197 s--p-e-v OK (195 out of 541, remaining: 12:39) test 198...[HTTP GET --retry on 503 error with output to file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind198 ../src/curl --output log/curl198.out --include --verbose --trace-time http://127.0.0.1:6490/198 --retry 1000 >>log/stdout198 2>>log/stderr198 -d-p-e-v OK (196 out of 541, remaining: 12:38) test 199...[HTTP with -d, -G and {}] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind199 ../src/curl --output log/curl199.out --include --verbose --trace-time -d "foo=moo&moo=poo" "http://127.0.0.1:6490/{199,199}" -G >>log/stdout199 2>>log/stderr199 -d-p-e-v OK (197 out of 541, remaining: 12:36) test 200...[basic file:// file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind200 ../src/curl --output log/curl200.out --include --verbose --trace-time file://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/test200.txt >>log/stdout200 2>>log/stderr200 -d---e-v OK (198 out of 541, remaining: 12:33) test 201...[missing file:// file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind201 ../src/curl --output log/curl201.out --include --verbose --trace-time file://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/non-existant-file.txt >>log/stdout201 2>>log/stderr201 -----e-v OK (199 out of 541, remaining: 12:31) test 202...[two file:// URLs to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind202 ../src/curl --include --verbose --trace-time file://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/test202.txt FILE://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/test202.txt >>log/stdout202 2>>log/stderr202 s----e-v OK (200 out of 541, remaining: 12:28) test 203...[file:/path URL with a single slash] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind203 ../src/curl --output log/curl203.out --include --verbose --trace-time file:/builddir/build/BUILD/curl-7.19.7/tests/log/test203.txt >>log/stdout203 2>>log/stderr203 -d---e-v OK (201 out of 541, remaining: 12:25) test 204...["upload" with file://] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind204 ../src/curl --output log/curl204.out --include --verbose --trace-time file://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/result204.txt -T log/upload204.txt >>log/stdout204 2>>log/stderr204 ----oe-v OK (202 out of 541, remaining: 12:25) test 205...["upload" with file://] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind205 ../src/curl --output log/curl205.out --include --verbose --trace-time file://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/nonexisting/result205.txt -T log/upload205.txt >>log/stdout205 2>>log/stderr205 -----e-v OK (203 out of 541, remaining: 12:22) test 206...[HTTP proxy CONNECT auth Digest] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind206 ../src/curl --output log/curl206.out --include --verbose --trace-time http://test.remote.haxx.se:206/path/2060002 --proxy http://127.0.0.1:6490 --proxy-user silly:person --proxy-digest --proxytunnel >>log/stdout206 2>>log/stderr206 -d-p-e-v OK (204 out of 541, remaining: 12:20) test 207...[HTTP GET with chunked Transfer-Encoding closed pre-maturely] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind207 ../src/curl --output log/curl207.out --include --verbose --trace-time http://127.0.0.1:6490/207 >>log/stdout207 2>>log/stderr207 -d-p-e-v OK (205 out of 541, remaining: 12:17) test 208...[HTTP PUT to a FTP URL with username+password - over HTTP proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind208 ../src/curl --output log/curl208.out --include --verbose --trace-time -x http://127.0.0.1:6490 ftp://daniel:mysecret@host.com/we/want/208 -T log/test208.txt >>log/stdout208 2>>log/stderr208 -d-p-e-v OK (206 out of 541, remaining: 12:16) test 209 SKIPPED: curl lacks NTLM support test 210...[Get two FTP files from the same remote dir: no second CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind210 ../src/curl --output log/curl210.out --include --verbose --trace-time ftp://127.0.0.1:6492/a/path/210 ftp://127.0.0.1:6492/a/path/210 >>log/stdout210 2>>log/stderr210 -d-p-e-v OK (208 out of 541, remaining: 12:10) test 211...[Get two FTP files with no remote EPSV support] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind211 ../src/curl --output log/curl211.out --include --verbose --trace-time ftp://127.0.0.1:6492/a/path/211 ftp://127.0.0.1:6492/a/path/211 >>log/stdout211 2>>log/stderr211 -d-p-e-v OK (209 out of 541, remaining: 12:07) test 212...[Get two FTP files with no remote EPRT support] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind212 ../src/curl --output log/curl212.out --include --verbose --trace-time ftp://127.0.0.1:6492/a/path/212 ftp://127.0.0.1:6492/a/path/212 -P - >>log/stdout212 2>>log/stderr212 -d-p-e-v OK (210 out of 541, remaining: 12:05) test 213 SKIPPED: curl lacks NTLM support test 214...[HTTP URL with escaped { and }] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind214 ../src/curl --output log/curl214.out --include --verbose --trace-time "http://127.0.0.1:6490/\{\}\/214" >>log/stdout214 2>>log/stderr214 -d-p-e-v OK (212 out of 541, remaining: 11:56) test 215...[Get two FTP dir listings from the same remote dir: no second CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind215 ../src/curl --output log/curl215.out --include --verbose --trace-time ftp://127.0.0.1:6492/a/path/215/ ftp://127.0.0.1:6492/a/path/215/ >>log/stdout215 2>>log/stderr215 -d-p-e-v OK (213 out of 541, remaining: 11:56) test 216...[FTP upload two files to the same dir] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind216 ../src/curl --output log/curl216.out --include --verbose --trace-time -T log/upload.216 ftp://127.0.0.1:6492/a/path/216/ -T log/upload.216 ftp://127.0.0.1:6492/a/path/216/%2e%2eanotherup >>log/stdout216 2>>log/stderr216 ---p-e-v OK (214 out of 541, remaining: 11:53) test 217...[HTTP proxy CONNECT to proxy returning 405] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind217 ../src/curl --include --verbose --trace-time http://test.remote.haxx.se:217/path/2170002 --proxy http://127.0.0.1:6490 --proxytunnel -w "%{http_code} %{http_connect}\n" >>log/stdout217 2>>log/stderr217 s--p-e-v OK (215 out of 541, remaining: 11:51) test 218...[HTTP PUT from a file but enforce chunked transfer-encoding] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind218 ../src/curl --output log/curl218.out --include --verbose --trace-time -T log/file218 -H "Transfer-Encoding: chunked" http://127.0.0.1:6490/218 >>log/stdout218 2>>log/stderr218 -d-p-e-v OK (216 out of 541, remaining: 11:50) test 220...[HTTP GET gzip compressed content] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind220 ../src/curl --output log/curl220.out --include --verbose --trace-time http://127.0.0.1:6490/220 --compressed >>log/stdout220 2>>log/stderr220 -d-p-e-v OK (217 out of 541, remaining: 11:49) test 221...[HTTP GET gzip compressed content with broken gzip header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind221 ../src/curl --output log/curl221.out --include --verbose --trace-time http://127.0.0.1:6490/221 --compressed >>log/stdout221 2>>log/stderr221 -d-p-e-v OK (218 out of 541, remaining: 11:46) test 222...[HTTP GET deflate compressed content] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind222 ../src/curl --output log/curl222.out --include --verbose --trace-time http://127.0.0.1:6490/222 --compressed >>log/stdout222 2>>log/stderr222 -d-p-e-v OK (219 out of 541, remaining: 11:44) test 223...[HTTP GET deflate compressed content with broken deflate header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind223 ../src/curl --output log/curl223.out --include --verbose --trace-time http://127.0.0.1:6490/223 --compressed >>log/stdout223 2>>log/stderr223 -d-p-e-v OK (220 out of 541, remaining: 11:41) test 224...[HTTP GET gzip compressed content with huge comment and extra field] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind224 ../src/curl --output log/curl224.out --include --verbose --trace-time http://127.0.0.1:6490/224 --compressed >>log/stdout224 2>>log/stderr224 -d-p-e-v OK (221 out of 541, remaining: 11:40) test 225...[FTP %0a-code in URL's name part] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind225 ../src/curl --output log/curl225.out --include --verbose --trace-time ftp://bad%0auser:passwd@127.0.0.1:6492/225%0a >>log/stdout225 2>>log/stderr225 -----e-v OK (222 out of 541, remaining: 11:38) test 226...[FTP %0d-code in URL's CWD part] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind226 ../src/curl --output log/curl226.out --include --verbose --trace-time ftp://127.0.0.1:6492/226%0d >>log/stdout226 2>>log/stderr226 -----e-v OK (223 out of 541, remaining: 11:35) test 227...[FTP with quote ops] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind227 ../src/curl --output log/curl227.out --include --verbose --trace-time ftp://127.0.0.1:6492/227 -Q "NOOP 1" -Q "+NOOP 2" -Q "-NOOP 3" >>log/stdout227 2>>log/stderr227 -d-p-e-v OK (224 out of 541, remaining: 11:33) test 228...[FTP RETR with ACCT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind228 ../src/curl --output log/curl228.out --include --verbose --trace-time ftp://127.0.0.1:6492/228 --ftp-account "one count" >>log/stdout228 2>>log/stderr228 -d-p-e-v OK (225 out of 541, remaining: 11:30) test 229...[FTP RETR with bad ACCT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind229 ../src/curl --output log/curl229.out --include --verbose --trace-time ftp://127.0.0.1:6492/229 --ftp-account "one count" >>log/stdout229 2>>log/stderr229 ---p-e-v OK (226 out of 541, remaining: 11:28) test 231...[file:// with resume] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind231 ../src/curl --output log/curl231.out --include --verbose --trace-time file://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/test231.txt -C 10- >>log/stdout231 2>>log/stderr231 -d---e-v OK (227 out of 541, remaining: 11:27) test 233...[HTTP, proxy, site+proxy auth and Location: to new host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind233 ../src/curl --output log/curl233.out --include --verbose --trace-time http://first.host.it.is/we/want/that/page/233 -x 127.0.0.1:6490 --user iam:myself --proxy-user testing:this --location >>log/stdout233 2>>log/stderr233 -d-p-e-v OK (228 out of 541, remaining: 11:25) test 234...[HTTP, proxy, site+proxy auth and Location: to new host using location-trusted] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind234 ../src/curl --output log/curl234.out --include --verbose --trace-time http://first.host.it.is/we/want/that/page/234 -x 127.0.0.1:6490 --user iam:myself --proxy-user testing:this --location-trusted >>log/stdout234 2>>log/stderr234 -d-p-e-v OK (229 out of 541, remaining: 11:22) test 235...[FTP resumed upload but no file present remotely] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind235 ../src/curl --output log/curl235.out --include --verbose --trace-time ftp://127.0.0.1:6492/235 -T log/upload235 -C - >>log/stdout235 2>>log/stderr235 --up-e-v OK (230 out of 541, remaining: 11:20) test 236...[FTP resume upload but denied access to remote file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind236 ../src/curl --output log/curl236.out --include --verbose --trace-time ftp://127.0.0.1:6492/236 -T log/file236.txt -C - >>log/stdout236 2>>log/stderr236 ---p-e-v OK (231 out of 541, remaining: 11:19) test 237...[FTP getting bad host in 227-response to PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind237 ../src/curl --output log/curl237.out --include --verbose --trace-time ftp://127.0.0.1:6492/237 --disable-epsv >>log/stdout237 2>>log/stderr237 ---p-e-v OK (232 out of 541, remaining: 11:16) test 238...[FTP getting bad port in response to EPSV and in response to PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind238 ../src/curl --output log/curl238.out --include --verbose --trace-time ftp://127.0.0.1:6492/238 >>log/stdout238 2>>log/stderr238 ---p-e-v OK (233 out of 541, remaining: 11:14) test 239 SKIPPED: curl lacks NTLM support startnew: perl -I. ./httpserver.pl -p .http6.pid 6494 IPv6 CMD; ../src/curl --max-time 13 --output log/verifiedserver --insecure --silent --verbose --globoff "http://[::1]:6494/verifiedserver" 2>log/verifyhttp RUN: HTTP-ipv6 server is now running PID 4841 * pid http-ipv6 => 4841 4841 test 240...[HTTP-IPv6 GET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind240 ../src/curl --output log/curl240.out --include --verbose --trace-time -g "http://[::1]:6494/240" >>log/stdout240 2>>log/stderr240 -d-p-e-v OK (235 out of 541, remaining: 11:09) prechecked ./server/resolve --ipv6 localhost6 test 241...[HTTP-IPv6 GET (using localhost6)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind241 ../src/curl --output log/curl241.out --include --verbose --trace-time -g "http://localhost6:6494/241" >>log/stdout241 2>>log/stderr241 -d-p-e-v OK (236 out of 541, remaining: 11:08) test 242...[HTTP-IPv6 GET with username+password in URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind242 ../src/curl --output log/curl242.out --include --verbose --trace-time -g "http://foobar:barfoo@[::1]:6494/242" >>log/stdout242 2>>log/stderr242 -d-p-e-v OK (237 out of 541, remaining: 11:05) test 243 SKIPPED: curl lacks NTLM support test 245...[HTTP POST --digest] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind245 ../src/curl --output log/curl245.out --include --verbose --trace-time http://127.0.0.1:6490/245 -u auser:apasswd --digest -d "junkelijunk" >>log/stdout245 2>>log/stderr245 -d-p-e-v OK (239 out of 541, remaining: 10:58) test 246...[HTTP POST --digest with server doing a 100 before 401 response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind246 ../src/curl --output log/curl246.out --include --verbose --trace-time http://127.0.0.1:6490/246 -u auser:apasswd --digest -d "junkelijunk" >>log/stdout246 2>>log/stderr246 -d-p-e-v OK (240 out of 541, remaining: 10:57) test 247...[FTP upload time condition evaluates TRUE => skip upload] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind247 ../src/curl --output log/curl247.out --include --verbose --trace-time ftp://127.0.0.1:6492/247 -T log/test247.txt -z "apr 1 2005 08:00:00" >>log/stdout247 2>>log/stderr247 ---p-e-v OK (241 out of 541, remaining: 10:54) test 248...[FTP upload time condition evaluates FALSE => upload anyway] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind248 ../src/curl --output log/curl248.out --include --verbose --trace-time ftp://127.0.0.1:6492/248 -T log/test248.txt -z "apr 1 2005 08:00:00" >>log/stdout248 2>>log/stderr248 --up-e-v OK (242 out of 541, remaining: 10:52) test 249...[HTTP 304 response with "illegal" Content-Length: header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind249 ../src/curl --output log/curl249.out --include --verbose --trace-time http://127.0.0.1:6490/249 -z "dec 12 12:00:00 1999 GMT" >>log/stdout249 2>>log/stderr249 -d-p-e-v OK (243 out of 541, remaining: 10:49) test 250...[FTP dir list PASV with slow response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind250 ../src/curl --output log/curl250.out --include --verbose --trace-time ftp://127.0.0.1:6492/ >>log/stdout250 2>>log/stderr250 -d-p-e-v OK (244 out of 541, remaining: 11:00) test 251...[FTP dir list, PORT with specified IP and slow response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind251 ../src/curl --output log/curl251.out --include --verbose --trace-time ftp://127.0.0.1:6492/ -P 127.0.0.1 >>log/stdout251 2>>log/stderr251 -d-p-e-v OK (245 out of 541, remaining: 11:11) startnew: perl -I. ./ftpserver.pl --pidfile .ftp6.pid -s "." --ipv6 --port 6496 --addr "[::1]" RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:6496/verifiedserver" 2>log/verifyftp RUN: Verifying our test FTP server took 0 seconds RUN: FTP-ipv6 server is now running PID 5111 * pid ftp-ipv6 => 5111 5111 test 252...[FTP IPv6 dir list PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind252 ../src/curl --output log/curl252.out --include --verbose --trace-time -g "ftp://[::1]:6496/" >>log/stdout252 2>>log/stderr252 -d-p-e-v OK (246 out of 541, remaining: 11:11) test 253...[FTP IPv6 dir list with EPRT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind253 ../src/curl --output log/curl253.out --include --verbose --trace-time -g "ftp://[::1]:6496/" -P - >>log/stdout253 2>>log/stderr253 -d-p-e-v OK (247 out of 541, remaining: 11:08) test 254...[FTP IPv6 dir list PASV and --disable-epsv] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind254 ../src/curl --output log/curl254.out --include --verbose --trace-time -g "ftp://[::1]:6496/" --disable-epsv >>log/stdout254 2>>log/stderr254 -d-p-e-v OK (248 out of 541, remaining: 11:06) test 255...[FTP IPv6 dir list with EPRT and --disable-eprt] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind255 ../src/curl --output log/curl255.out --include --verbose --trace-time -g "ftp://[::1]:6496/" -P - --disable-eprt >>log/stdout255 2>>log/stderr255 -d-p-e-v OK (249 out of 541, remaining: 11:04) test 256...[HTTP resume request over proxy with auth without server supporting it] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind256 ../src/curl --include --verbose --trace-time -x http://127.0.0.1:6490 http://127.0.0.1:6490/want/256 -C - --no-include -o log/fewl.txt -U daniel:stenberg >>log/stdout256 2>>log/stderr256 ---poe-v OK (250 out of 541, remaining: 11:02) test 257 SKIPPED: curl lacks netrc_debug support test 258...[HTTP POST multipart without Expect: header using proxy anyauth (Digest)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind258 ../src/curl --output log/curl258.out --include --verbose --trace-time -x http://127.0.0.1:6490 http://remotehost:54321/we/want/258 -F name=daniel -F tool=curl -F file=@log/test258.txt -H "Expect:" -U uuuser:pppassword --proxy-anyauth >>log/stdout258 2>>log/stderr258 -d-p-e-v OK (252 out of 541, remaining: 10:54) test 259...[HTTP POST multipart with Expect: header using proxy anyauth (Digest)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind259 ../src/curl --output log/curl259.out --include --verbose --trace-time -x http://127.0.0.1:6490 http://remotehost:54321/we/want/259 -F name=daniel -F tool=curl -F file=@log/test259.txt -U uuuser:pppassword --proxy-anyauth >>log/stdout259 2>>log/stderr259 -d-p-e-v OK (253 out of 541, remaining: 10:54) test 260...[HTTP GET URL without slash but with questionmark] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind260 ../src/curl --output log/curl260.out --include --verbose --trace-time "http://127.0.0.1:6490?260" >>log/stdout260 2>>log/stderr260 -d-p-e-v OK (254 out of 541, remaining: 10:53) test 261...[FTP RETR with 226 response code to TYPE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind261 ../src/curl --output log/curl261.out --include --verbose --trace-time ftp://127.0.0.1:6492/261 >>log/stdout261 2>>log/stderr261 -d-p-e-v OK (255 out of 541, remaining: 10:50) test 262...[HTTP GET with binary zeroes in header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind262 ../src/curl --output log/curl262.out --include --verbose --trace-time http://127.0.0.1:6490/262 >>log/stdout262 2>>log/stderr262 -d-p-e-v OK (256 out of 541, remaining: 10:47) test 263...[HTTP-IPv6 GET with proxy specified using IPv6-numerical address] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind263 ../src/curl --output log/curl263.out --include --verbose --trace-time -g -x "http://[::1]:6494" http://veryveryremotesite.com/263 >>log/stdout263 2>>log/stderr263 -d-p-e-v OK (257 out of 541, remaining: 10:45) test 264...[HTTP with proxy string including http:// and user+password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind264 ../src/curl --output log/curl264.out --include --verbose --trace-time http://we.want.that.site.com/264 -x http://f%61ke:user@127.0.0.1:6490 >>log/stdout264 2>>log/stderr264 -d-p-e-v OK (258 out of 541, remaining: 10:43) test 265 SKIPPED: curl lacks NTLM support test 266...[HTTP GET with chunked Transfer-Encoding and chunked trailer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind266 ../src/curl --output log/curl266.out --include --verbose --trace-time http://127.0.0.1:6490/266 -D log/heads266 >>log/stdout266 2>>log/stderr266 -d-poe-v OK (260 out of 541, remaining: 10:36) test 267 SKIPPED: curl lacks NTLM support test 268...[HTTP POST a non-existing file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind268 ../src/curl --output log/curl268.out --include --verbose --trace-time -d @nonesuchfile http://127.0.0.1:6490/268 >>log/stdout268 2>>log/stderr268 -d-p-e-v OK (262 out of 541, remaining: 10:29) test 269...[HTTP --ignore-content-length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind269 ../src/curl --output log/curl269.out --include --verbose --trace-time http://127.0.0.1:6490/269 --ignore-content-length >>log/stdout269 2>>log/stderr269 -d-p-e-v OK (263 out of 541, remaining: 10:26) test 270...[FTP RETR PASV --ftp-skip-pasv-ip] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind270 ../src/curl --output log/curl270.out --include --verbose --trace-time ftp://127.0.0.1:6492/270 --ftp-skip-pasv-ip --disable-epsv >>log/stdout270 2>>log/stderr270 -d-p-e-v OK (264 out of 541, remaining: 10:24) startnew: ./server/tftpd --pidfile .tftpd.pid -s "." 6497 RUN: ../src/curl --max-time 13 --silent --verbose --globoff "tftp://127.0.0.1:6497/verifiedserver" 2>log/verifyftp RUN: Verifying our test FTP server took 0 seconds RUN: TFTP server is now running PID 5530 * pid tftp => 5530 5530 test 271...[TFTP retrieve] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind271 ../src/curl --output log/curl271.out --include --verbose --trace-time tftp://127.0.0.1:6497//271 --trace-ascii log/traceit >>log/stdout271 2>>log/stderr271 -d-p-e-v OK (265 out of 541, remaining: 10:24) test 272...[FTP timed conditioned get file with identical time stamp ] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind272 ../src/curl --output log/curl272.out --include --verbose --trace-time ftp://127.0.0.1:6492/272 -z "2004 jan 1 12:12:12 UTC" >>log/stdout272 2>>log/stderr272 ---p-e-v OK (266 out of 541, remaining: 10:22) test 273...[HTTP with two Digest authorization headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind273 ../src/curl --output log/curl273.out --include --verbose --trace-time http://127.0.0.1:6490/273 -u testuser:testpass --digest >>log/stdout273 2>>log/stderr273 -d-p-e-v OK (267 out of 541, remaining: 10:19) test 274...[HTTP Location: following with --max-redirs 0] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind274 ../src/curl --output log/curl274.out --include --verbose --trace-time http://127.0.0.1:6490/want/274 -L --max-redirs 0 >>log/stdout274 2>>log/stderr274 -d-p-e-v OK (268 out of 541, remaining: 10:17) test 275...[HTTP CONNECT with proxytunnel getting two URLs from the same host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind275 ../src/curl --output log/curl275.out --include --verbose --trace-time http://remotesite.com/we/want/that/page/275 -p -x 127.0.0.1:6490 --user iam:myself --proxy-user youare:yourself http://remotesite.com/we/want/that/page/275 >>log/stdout275 2>>log/stderr275 -d-p-e-v OK (269 out of 541, remaining: 10:15) test 276...[HTTP Location: following with multiple question marks in URLs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind276 ../src/curl --output log/curl276.out --include --verbose --trace-time "http://127.0.0.1:6490/want?uri=http://anything/276?secondq/276" -L >>log/stdout276 2>>log/stderr276 -d-p-e-v OK (270 out of 541, remaining: 10:13) test 277...[HTTP RFC1867-type formposting with custom Content-Type] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind277 ../src/curl --output log/curl277.out --include --verbose --trace-time http://127.0.0.1:6490/want/277 -F name=daniel -H "Content-Type: text/info" >>log/stdout277 2>>log/stderr277 -d-p-e-v OK (271 out of 541, remaining: 10:11) test 278...[HTTP with proxy string including http:// and user+empty password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind278 ../src/curl --output log/curl278.out --include --verbose --trace-time http://we.want.that.site.com/278 -x http://f%61ke:@127.0.0.1:6490 >>log/stdout278 2>>log/stderr278 -d-p-e-v OK (272 out of 541, remaining: 10:09) test 279...[HTTP with proxy string including http:// and user only] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind279 ../src/curl --output log/curl279.out --include --verbose --trace-time http://we.want.that.site.com/279 -x http://f%61ke@127.0.0.1:6490 >>log/stdout279 2>>log/stderr279 -d-p-e-v OK (273 out of 541, remaining: 10:06) test 280...[FTP --ftp-alternative-to-user on USER failure] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind280 ../src/curl --output log/curl280.out --include --verbose --trace-time ftp://127.0.0.1:6492/280/ --ftp-alternative-to-user "USER replacement" >>log/stdout280 2>>log/stderr280 -d-p-e-v OK (274 out of 541, remaining: 10:05) test 281...[HTTP PUT from file with 100 + 401 responses and -f without auth given] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind281 ../src/curl --output log/curl281.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/281 -f -T log/test281.txt >>log/stdout281 2>>log/stderr281 -d-p-e-v OK (275 out of 541, remaining: 10:03) test 282...[HTTP GET with no response body or headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind282 ../src/curl --output log/curl282.out --include --verbose --trace-time http://127.0.0.1:6490/282 >>log/stdout282 2>>log/stderr282 -d-p-e-v OK (276 out of 541, remaining: 10:01) test 283...[TFTP retrieve on invalid file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind283 ../src/curl --output log/curl283.out --include --verbose --trace-time tftp://127.0.0.1:6497//invalid-file --trace-ascii log/traceit >>log/stdout283 2>>log/stderr283 ---p-e-v OK (277 out of 541, remaining: 09:58) test 284...[TFTP retrieve of boundary case 512 byte file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind284 ../src/curl --output log/curl284.out --include --verbose --trace-time tftp://127.0.0.1:6497//284 --trace-ascii log/traceit >>log/stdout284 2>>log/stderr284 -d-p-e-v OK (278 out of 541, remaining: 09:56) test 285...[TFTP send] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind285 ../src/curl --output log/curl285.out --include --verbose --trace-time -T log/test285.txt tftp://127.0.0.1:6497// --trace-ascii log/traceit >>log/stdout285 2>>log/stderr285 --up-e-v OK (279 out of 541, remaining: 09:59) test 286...[TFTP send of boundary case 512 byte file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind286 ../src/curl --output log/curl286.out --include --verbose --trace-time -T log/test286.txt tftp://127.0.0.1:6497// --trace-ascii log/traceit >>log/stdout286 2>>log/stderr286 --up-e-v OK (280 out of 541, remaining: 10:01) test 287...[HTTP proxy CONNECT with custom User-Agent header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind287 ../src/curl --include --verbose --trace-time http://test.remote.haxx.se:287/path/287 -H "User-Agent: looser/2007" --proxy http://127.0.0.1:6490 --proxytunnel >>log/stdout287 2>>log/stderr287 s--p-e-v OK (281 out of 541, remaining: 09:58) * starts no server test 288...[file:// with (unsupported) proxy, authentication and range] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind288 ../src/curl --output log/curl288.out --include --verbose --trace-time file://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/test288.txt >>log/stdout288 2>>log/stderr288 -d---e-v OK (282 out of 541, remaining: 09:56) test 289...[FTP resume upload but denied access to local file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind289 ../src/curl --output log/curl289.out --include --verbose --trace-time ftp://127.0.0.1:6492/289 -T log/illegal-nonexistent-file -C - >>log/stdout289 2>>log/stderr289 -----e-v OK (283 out of 541, remaining: 09:54) test 290...[FTP download maximum filesize exceeded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind290 ../src/curl --output log/curl290.out --include --verbose --trace-time ftp://127.0.0.1:6492/290 --max-filesize 30 >>log/stdout290 2>>log/stderr290 ---p-e-v OK (284 out of 541, remaining: 09:51) test 291...[FTP download maximum filesize not exceeded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind291 ../src/curl --output log/curl291.out --include --verbose --trace-time ftp://127.0.0.1:6492/291 --max-filesize 100 >>log/stdout291 2>>log/stderr291 -d-p-e-v OK (285 out of 541, remaining: 09:49) test 292...[HTTP GET with maximum filesize not exceeded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind292 ../src/curl --output log/curl292.out --include --verbose --trace-time http://127.0.0.1:6490/292 --max-filesize 1000 >>log/stdout292 2>>log/stderr292 -d-p-e-v OK (286 out of 541, remaining: 09:47) test 293...[HTTP GET with maximum filesize exceeded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind293 ../src/curl --output log/curl293.out --include --verbose --trace-time http://127.0.0.1:6490/293 --max-filesize 2 >>log/stdout293 2>>log/stderr293 ---p-e-v OK (287 out of 541, remaining: 09:44) test 294...[FTP --ftp-account on ACCT request] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind294 ../src/curl --output log/curl294.out --include --verbose --trace-time ftp://127.0.0.1:6492/294/ --ftp-account "data for acct" >>log/stdout294 2>>log/stderr294 -d-p-e-v OK (288 out of 541, remaining: 09:42) test 295...[FTP ACCT request without --ftp-account] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind295 ../src/curl --output log/curl295.out --include --verbose --trace-time ftp://127.0.0.1:6492/295/ >>log/stdout295 2>>log/stderr295 ---p-e-v OK (289 out of 541, remaining: 09:39) test 296...[FTP CWD with --ftp-method multicwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind296 ../src/curl --output log/curl296.out --include --verbose --trace-time --ftp-method multicwd ftp://127.0.0.1:6492/first/second/third/296 >>log/stdout296 2>>log/stderr296 -d-p-e-v OK (290 out of 541, remaining: 09:37) test 297...[FTP CWD with --ftp-method singlecwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind297 ../src/curl --output log/curl297.out --include --verbose --trace-time --ftp-method singlecwd ftp://127.0.0.1:6492/first/second/third/297 >>log/stdout297 2>>log/stderr297 -d-p-e-v OK (291 out of 541, remaining: 09:35) test 298...[FTP CWD with --ftp-method nocwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind298 ../src/curl --output log/curl298.out --include --verbose --trace-time --ftp-method nocwd ftp://127.0.0.1:6492/first/second/third/298 >>log/stdout298 2>>log/stderr298 -d-p-e-v OK (292 out of 541, remaining: 09:33) test 299...[FTP over HTTP proxy with user:pass not in url] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind299 ../src/curl --output log/curl299.out --include --verbose --trace-time -x http://127.0.0.1:6490 -u michal:aybabtu ftp://host.com/we/want/299 >>log/stdout299 2>>log/stderr299 -d-p-e-v OK (293 out of 541, remaining: 09:30) startnew: perl -I. ./httpsserver.pl -p https -s "/usr/bin/stunnel" -d . -r 6490 6491 CMD; ../src/curl --max-time 13 --output log/verifiedserver --insecure --silent --verbose --globoff "https://127.0.0.1:6491/verifiedserver" 2>log/verifyhttp RUN: HTTPS server is now running PID 6270 * pid https => 6270 6273 test 300...[simple HTTPS GET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind300 ../src/curl --output log/curl300.out --include --verbose --trace-time -k https://127.0.0.1:6491/300 >>log/stdout300 2>>log/stderr300 -d-p-e-v OK (294 out of 541, remaining: 09:32) RUN: Test server pid 6273 signalled to die startnew: perl -I. ./httpsserver.pl -p https -s "/usr/bin/stunnel" -d . -r 6490 6491 CMD; ../src/curl --max-time 13 --output log/verifiedserver --insecure --silent --verbose --globoff "https://127.0.0.1:6491/verifiedserver" 2>log/verifyhttp RUN: HTTPS server is now running PID 6321 * pid https => 6321 6324 test 301...[HTTPS GET with user and password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind301 ../src/curl --output log/curl301.out --include --verbose --trace-time -k -u fake:user https://127.0.0.1:6491/301 >>log/stdout301 2>>log/stderr301 -d-p-e-v OK (295 out of 541, remaining: 09:34) RUN: Test server pid 6324 signalled to die startnew: perl -I. ./httpsserver.pl -p https -s "/usr/bin/stunnel" -d . -r 6490 6491 CMD; ../src/curl --max-time 13 --output log/verifiedserver --insecure --silent --verbose --globoff "https://127.0.0.1:6491/verifiedserver" 2>log/verifyhttp RUN: HTTPS server is now running PID 6373 * pid https => 6373 6376 test 302...[HTTPS GET over HTTP proxy fails] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind302 ../src/curl --output log/curl302.out --include --verbose --trace-time -k -U fake:user -x 127.0.0.1:6490 https://bad.fakeurl-to.test/slash/302 >>log/stdout302 2>>log/stderr302 -----e-v OK (296 out of 541, remaining: 09:34) RUN: Test server pid 6376 signalled to die startnew: perl -I. ./httpsserver.pl -p https -s "/usr/bin/stunnel" -d . -r 6490 6491 CMD; ../src/curl --max-time 13 --output log/verifiedserver --insecure --silent --verbose --globoff "https://127.0.0.1:6491/verifiedserver" 2>log/verifyhttp RUN: HTTPS server is now running PID 6424 * pid https => 6424 6427 test 303...[HTTPS with 7 secs timeout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind303 ../src/curl --output log/curl303.out --include --verbose --trace-time -k https://127.0.0.1:6491/want/303 -m 7 >>log/stdout303 2>>log/stderr303 -d-p-e-v OK (297 out of 541, remaining: 09:53) RUN: Test server pid 6427 signalled to die startnew: perl -I. ./httpsserver.pl -p https -s "/usr/bin/stunnel" -d . -r 6490 6491 CMD; ../src/curl --max-time 13 --output log/verifiedserver --insecure --silent --verbose --globoff "https://127.0.0.1:6491/verifiedserver" 2>log/verifyhttp RUN: HTTPS server is now running PID 6475 * pid https => 6475 6478 test 304...[HTTPS multipart formpost] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind304 ../src/curl --output log/curl304.out --include --verbose --trace-time -k https://127.0.0.1:6491/we/want/304 -F name=daniel -F tool=curl -F file=@log/test304.txt >>log/stdout304 2>>log/stderr304 -d-p-e-v OK (298 out of 541, remaining: 09:56) RUN: Test server pid 6478 signalled to die startnew: perl -I. ./httpsserver.pl -p https -s "/usr/bin/stunnel" -d . -r 6490 6491 CMD; ../src/curl --max-time 13 --output log/verifiedserver --insecure --silent --verbose --globoff "https://127.0.0.1:6491/verifiedserver" 2>log/verifyhttp RUN: HTTPS server is now running PID 6528 * pid https => 6528 6531 test 305...[insecure HTTPS without permission] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind305 ../src/curl --output log/curl305.out --include --verbose --trace-time https://127.0.0.1:6491/want/305 --cacert moooo >>log/stdout305 2>>log/stderr305 -----e-v OK (299 out of 541, remaining: 09:57) RUN: Test server pid 6531 signalled to die startnew: perl -I. ./httpsserver.pl -p https -s "/usr/bin/stunnel" -d . -r 6490 6491 CMD; ../src/curl --max-time 13 --output log/verifiedserver --insecure --silent --verbose --globoff "https://127.0.0.1:6491/verifiedserver" 2>log/verifyhttp RUN: HTTPS server is now running PID 6579 * pid https => 6579 6582 test 306...[HTTPS GET, receive no headers only data!] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind306 ../src/curl --output log/curl306.out --include --verbose --trace-time -k https://127.0.0.1:6491/306 >>log/stdout306 2>>log/stderr306 -d-p-e-v OK (300 out of 541, remaining: 09:59) test 307 SKIPPED: curl lacks OpenSSL support test 308 SKIPPED: curl lacks OpenSSL support RUN: Test server pid 6582 signalled to die startnew: perl -I. ./httpsserver.pl -p https -s "/usr/bin/stunnel" -d . -r 6490 6491 CMD; ../src/curl --max-time 13 --output log/verifiedserver --insecure --silent --verbose --globoff "https://127.0.0.1:6491/verifiedserver" 2>log/verifyhttp RUN: HTTPS server is now running PID 6629 * pid https => 6629 6632 prechecked perl -e "print 'Test requires default test server host and port' if ( '127.0.0.1' ne '127.0.0.1' || '6491' ne '6491' );" test 309...[HTTP Location: redirect to HTTPS URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind309 ../src/curl --output log/curl309.out --include --verbose --trace-time -k http://127.0.0.1:6490/want/309 -L >>log/stdout309 2>>log/stderr309 -d-p-e-v OK (303 out of 541, remaining: 09:52) RUN: Test server pid 6632 signalled to die startnew: perl -I. ./httpsserver.pl -c Server-localhost-sv.pem -p https -s "/usr/bin/stunnel" -d . -r 6490 6491 CMD; ../src/curl --max-time 13 --output log/verifiedserver --insecure --silent --verbose --globoff "https://127.0.0.1:6491/verifiedserver" 2>log/verifyhttp RUN: HTTPS server is now running PID 6686 * pid https => 6686 6689 prechecked perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 310...[simple HTTPS GET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind310 ../src/curl --output log/curl310.out --include --verbose --trace-time --cacert ./certs/EdelCurlRoot-ca.crt https://localhost:6491/310 >>log/stdout310 2>>log/stderr310 -d-p-e-v OK (304 out of 541, remaining: 09:54) RUN: Test server pid 6689 signalled to die startnew: perl -I. ./httpsserver.pl -c Server-localhost0h-sv.pem -p https -s "/usr/bin/stunnel" -d . -r 6490 6491 CMD; ../src/curl --max-time 13 --output log/verifiedserver --insecure --silent --verbose --globoff "https://127.0.0.1:6491/verifiedserver" 2>log/verifyhttp RUN: HTTPS server is now running PID 6741 * pid https => 6741 6744 prechecked perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 311...[HTTPS wrong subjectAltName but right CN] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind311 ../src/curl --output log/curl311.out --include --verbose --trace-time --cacert ./certs/EdelCurlRoot-ca.crt https://localhost:6491/311 >>log/stdout311 2>>log/stderr311 -----e-v OK (305 out of 541, remaining: 09:56) RUN: Test server pid 6744 signalled to die startnew: perl -I. ./httpsserver.pl -c Server-localhost.nn-sv.pem -p https -s "/usr/bin/stunnel" -d . -r 6490 6491 CMD; ../src/curl --max-time 13 --output log/verifiedserver --insecure --silent --verbose --globoff "https://127.0.0.1:6491/verifiedserver" 2>log/verifyhttp RUN: HTTPS server is now running PID 6797 * pid https => 6797 6800 prechecked perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 312...[HTTPS GET to localhost and null-prefixed CN cert] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind312 ../src/curl --output log/curl312.out --include --verbose --trace-time --cacert ./certs/EdelCurlRoot-ca.crt https://localhost:6491/312 >>log/stdout312 2>>log/stderr312 -----e-v OK (306 out of 541, remaining: 09:58) test 350...[FTP root dir list multicwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind350 ../src/curl --output log/curl350.out --include --verbose --trace-time ftp://127.0.0.1:6492// --ftp-method multicwd >>log/stdout350 2>>log/stderr350 -d-p-e-v OK (307 out of 541, remaining: 09:56) test 351...[FTP root dir list nocwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind351 ../src/curl --output log/curl351.out --include --verbose --trace-time ftp://127.0.0.1:6492// --ftp-method nocwd >>log/stdout351 2>>log/stderr351 -d-p-e-v OK (308 out of 541, remaining: 09:53) test 352...[FTP root dir list singlecwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind352 ../src/curl --output log/curl352.out --include --verbose --trace-time ftp://127.0.0.1:6492// --ftp-method singlecwd >>log/stdout352 2>>log/stderr352 -d-p-e-v OK (309 out of 541, remaining: 09:50) test 353...[FTP home dir list singlecwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind353 ../src/curl --output log/curl353.out --include --verbose --trace-time ftp://127.0.0.1:6492/ --ftp-method singlecwd >>log/stdout353 2>>log/stderr353 -d-p-e-v OK (310 out of 541, remaining: 09:47) test 354...[FTP without password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind354 ../src/curl --output log/curl354.out --include --verbose --trace-time ftp://127.0.0.1:6492/354 >>log/stdout354 2>>log/stderr354 -d-p-e-v OK (311 out of 541, remaining: 09:44) startnew: perl -I. ./httpsserver.pl -p ftps -s "/usr/bin/stunnel" -d . -r 6492 6493 RUN: ../src/curl --max-time 13 --silent --verbose --globoff --insecure --ftp-ssl-control "ftps://127.0.0.1:6493/verifiedserver" 2>log/verifyftp RUN: Verifying our test FTP server took 1 seconds RUN: FTPS server is now running PID 6976 * pid ftps => 6976 6979 test 400...[FTPS dir list PASV unencrypted data] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind400 ../src/curl --output log/curl400.out --include --verbose --trace-time -k --ftp-ssl-control ftps://127.0.0.1:6493/ >>log/stdout400 2>>log/stderr400 -d-p-e-v OK (312 out of 541, remaining: 09:45) test 401...[FTPS PASV upload file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind401 ../src/curl --output log/curl401.out --include --verbose --trace-time -k --ftp-ssl-control ftps://127.0.0.1:6493/401 -T log/test401.txt >>log/stdout401 2>>log/stderr401 --up-e-v OK (313 out of 541, remaining: 09:44) test 402...[FTP SSL required on non-SSL server] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind402 ../src/curl --output log/curl402.out --include --verbose --trace-time -k --ftp-ssl-reqd ftp://127.0.0.1:6492/402 >>log/stdout402 2>>log/stderr402 ---p-e-v OK (314 out of 541, remaining: 09:41) test 403...[FTPS with CCC not supported by server] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind403 ../src/curl --output log/curl403.out --include --verbose --trace-time -k --ftp-ssl-control --ftp-ssl-ccc ftps://127.0.0.1:6493/ >>log/stdout403 2>>log/stderr403 -d-p-e-v OK (315 out of 541, remaining: 09:41) test 404...[FTPS with invalid cacert] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind404 ../src/curl --output log/curl404.out --include --verbose --trace-time --ftp-ssl-control --cacert moooo ftps://127.0.0.1:6493/ >>log/stdout404 2>>log/stderr404 -----e-v OK (316 out of 541, remaining: 09:39) test 405...[FTPS operation to FTP port] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind405 ../src/curl --output log/curl405.out --include --verbose --trace-time -m 5 -k ftps://127.0.0.1:6492/path/to/file/405 >>log/stdout405 2>>log/stderr405 -----e-v OK (317 out of 541, remaining: 09:59) test 406...[FTPS dir list, PORT with specified IP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind406 ../src/curl --output log/curl406.out --include --verbose --trace-time -k --ftp-ssl-control -P 127.0.0.1 ftps://127.0.0.1:6493/ >>log/stdout406 2>>log/stderr406 -d-p-e-v OK (318 out of 541, remaining: 09:58) test 407...[Get two FTPS files from the same remote dir: no second CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind407 ../src/curl --output log/curl407.out --include --verbose --trace-time -k --ftp-ssl-control ftps://127.0.0.1:6493/a/path/407 ftps://127.0.0.1:6493/a/path/407 >>log/stdout407 2>>log/stderr407 -d-p-e-v OK (319 out of 541, remaining: 09:57) test 408...[FTPS PORT upload with CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind408 ../src/curl --output log/curl408.out --include --verbose --trace-time -k --ftp-ssl-control ftps://127.0.0.1:6493/CWD/STOR/RETR/408 -T log/upload408 -P - >>log/stdout408 2>>log/stderr408 --up-e-v OK (320 out of 541, remaining: 09:56) test 409...[FTPS PASV upload file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind409 ../src/curl --output log/curl409.out --include --verbose --trace-time -k --ftp-ssl-control ftps://127.0.0.1:6493/409 -T log/test409.txt >>log/stdout409 2>>log/stderr409 --up-e-v OK (321 out of 541, remaining: 09:54) test 500...[simple libcurl HTTP GET tool] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind500 ./libtest/lib500 http://127.0.0.1:6490/500 log/ip500 >>log/stdout500 2>>log/stderr500 -d-poe-v OK (322 out of 541, remaining: 09:51) * starts no server test 501...[simple libcurl attempt operation without URL set] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind501 ./libtest/lib501 http://127.0.0.1:6490/501 >>log/stdout501 2>>log/stderr501 -----e-v OK (323 out of 541, remaining: 09:48) test 502...[simple multi file:// get] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind502 ./libtest/lib502 file:///builddir/build/BUILD/curl-7.19.7/tests/log/test502.txt >>log/stdout502 2>>log/stderr502 -d---e-v OK (324 out of 541, remaining: 09:45) test 503...[simple multi http:// through proxytunnel with authentication info] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind503 ./libtest/lib503 http://127.0.0.1:6491/503 127.0.0.1:6490 >>log/stdout503 2>>log/stderr503 -d-p-e-v OK (325 out of 541, remaining: 09:42) * starts no server test 504...[simple multi through local proxy without listener] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind504 ./libtest/lib504 http://127.0.0.1:6491/504 127.0.0.1:55555 >>log/stdout504 2>>log/stderr504 -----e-v OK (326 out of 541, remaining: 09:39) test 505...[FTP upload with rename after transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind505 ./libtest/lib505 ftp://127.0.0.1:6492/505 log/upload505 >>log/stdout505 2>>log/stderr505 --up-e-v OK (327 out of 541, remaining: 09:36) test 506...[HTTP with shared cookie list (and dns cache)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind506 ./libtest/lib506 http://127.0.0.1:6490/506 >>log/stdout506 2>>log/stderr506 s---oe-v OK (328 out of 541, remaining: 09:33) test 507...[multi interface get with non-existing host name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind507 ./libtest/lib507 http://non-existing-host.haxx.se/ >>log/stdout507 2>>log/stderr507 -----e-v OK (329 out of 541, remaining: 09:30) test 508...[send HTTP POST using read callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind508 ./libtest/lib508 http://127.0.0.1:6490/508 >>log/stdout508 2>>log/stderr508 -d-p-e-v OK (330 out of 541, remaining: 09:27) test 510...[send HTTP POST using read callback, using chunked transfer-encoding] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind510 ./libtest/lib510 http://127.0.0.1:6490/510 >>log/stdout510 2>>log/stderr510 -d-p-e-v OK (331 out of 541, remaining: 09:24) test 511...[FTP with FILETIME and NOBODY but missing file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind511 ./libtest/lib511 ftp://127.0.0.1:6492/511 >>log/stdout511 2>>log/stderr511 ---p-e-v OK (332 out of 541, remaining: 09:21) test 512...[simple curl_easy_duplicate() test] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind512 ./libtest/lib512 http://127.0.0.1:6490/512 >>log/stdout512 2>>log/stderr512 -d-p-e-v OK (333 out of 541, remaining: 09:18) test 513...[send HTTP POST using read callback that returns CURL_READFUNC_ABORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind513 ./libtest/lib513 http://127.0.0.1:6490/513 >>log/stdout513 2>>log/stderr513 ---p-e-v OK (334 out of 541, remaining: 09:15) test 514...[First set options to POST and then to make HEAD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind514 ./libtest/lib514 http://127.0.0.1:6490/514 >>log/stdout514 2>>log/stderr514 -d-p-e-v OK (335 out of 541, remaining: 09:12) test 515...[make a POSTFIELDS set to NULL with POSTFIELDSIZE set to zero] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind515 ./libtest/lib515 http://127.0.0.1:6490/515 >>log/stdout515 2>>log/stderr515 -d-p-e-v OK (336 out of 541, remaining: 09:09) test 516...[make a HTTPPOST set to NULL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind516 ./libtest/lib516 http://127.0.0.1:6490/516 >>log/stdout516 2>>log/stderr516 -d-p-e-v OK (337 out of 541, remaining: 09:06) * starts no server test 517...[curl_getdate() testing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind517 ./libtest/lib517 nothing >>log/stdout517 2>>log/stderr517 s----e-v OK (338 out of 541, remaining: 09:02) prechecked ./libtest/lib518 check test 518...[HTTP GET with more than FD_SETSIZE descriptors open] ./libtest/lib518 http://127.0.0.1:6490/518 >>log/stdout518 2>>log/stderr518 valgrind SKIPPED -d-p-e-- OK (339 out of 541, remaining: 08:59) test 519...[GET same URL twice with different users] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind519 ./libtest/lib519 http://127.0.0.1:6490/519 >>log/stdout519 2>>log/stderr519 -d-p-e-v OK (340 out of 541, remaining: 08:56) test 520...[FTP RETR with FILETIME] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind520 ./libtest/lib520 ftp://127.0.0.1:6492/520 >>log/stdout520 2>>log/stderr520 -d-p-e-v OK (341 out of 541, remaining: 08:53) test 521...[FTP dir list PASV with CURLOPT_PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind521 ./libtest/lib521 ftp://127.0.0.1/520/ 6492 >>log/stdout521 2>>log/stderr521 -d-p-e-v OK (342 out of 541, remaining: 08:50) test 522...[HTTP GET with CURLOPT_PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind522 ./libtest/lib521 http://127.0.0.1/522 6490 >>log/stdout522 2>>log/stderr522 s--p-e-v OK (343 out of 541, remaining: 08:47) test 523...[HTTP GET with proxy and CURLOPT_PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind523 ./libtest/lib523 http://www.haxx.se:999/523 http://127.0.0.1:6490 >>log/stdout523 2>>log/stderr523 s--p-e-v OK (344 out of 541, remaining: 08:44) test 524...[FTP upload with target URL ending with slash] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind524 ./libtest/lib524 ftp://127.0.0.1:6492/path/to/ >>log/stdout524 2>>log/stderr524 ---p-e-v OK (345 out of 541, remaining: 08:41) test 525...[FTP PORT upload using multi interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind525 ./libtest/lib525 ftp://127.0.0.1:6492/path/525 log/upload525 >>log/stdout525 2>>log/stderr525 --up-e-v OK (346 out of 541, remaining: 08:39) test 526...[FTP RETR same file using different handles but same connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind526 ./libtest/lib526 ftp://127.0.0.1:6492/path/526 >>log/stdout526 2>>log/stderr526 -d-p-e-v OK (347 out of 541, remaining: 08:38) test 527...[FTP RETR same file using different handles but same connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind527 ./libtest/lib527 ftp://127.0.0.1:6492/path/527 >>log/stdout527 2>>log/stderr527 -d-p-e-v OK (348 out of 541, remaining: 08:37) test 528...[HTTP GET same file using different handles but same connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind528 ./libtest/lib526 http://127.0.0.1:6490/path/528 >>log/stdout528 2>>log/stderr528 -d-p-e-v OK (349 out of 541, remaining: 08:37) test 529...[FTP PORT upload using multi interface (weird cleanup function sequence)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind529 ./libtest/lib529 ftp://127.0.0.1:6492/path/529 log/upload529 >>log/stdout529 2>>log/stderr529 --up-e-v OK (350 out of 541, remaining: 08:35) test 530...[HTTP GET using pipelining] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind530 ./libtest/lib530 http://127.0.0.1:6490/path/530 >>log/stdout530 2>>log/stderr530 ---p-e-v OK (351 out of 541, remaining: 08:33) test 531...[FTP PORT upload using multi interface and get 425 response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind531 ./libtest/lib525 ftp://127.0.0.1:6492/path/531 log/upload531 >>log/stdout531 2>>log/stderr531 ---p-e-v OK (352 out of 541, remaining: 08:31) test 532...[FTP RETR same file using reset handles between each transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind532 ./libtest/lib532 ftp://127.0.0.1:6492/path/532 >>log/stdout532 2>>log/stderr532 -d-p-e-v OK (353 out of 541, remaining: 08:30) test 533...[FTP RETR a non-existing file twice using the multi interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind533 ./libtest/lib533 ftp://127.0.0.1:6492/path/533 ftp://127.0.0.1:6492/path/533 >>log/stdout533 2>>log/stderr533 ---p-e-v OK (354 out of 541, remaining: 08:28) test 534...[FTP RETR twice using multi: non-existing host and non-existing file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind534 ./libtest/lib533 ftp://non-existing-host.haxx.se/path/534 ftp://127.0.0.1:6492/path/534 >>log/stdout534 2>>log/stderr534 ---p-e-v OK (355 out of 541, remaining: 08:26) test 535...[HTTP GET multi two files with FAILONERROR] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind535 ./libtest/lib533 http://127.0.0.1:6490/535 http://127.0.0.1:6490/5350001 >>log/stdout535 2>>log/stderr535 -d-p-e-v OK (356 out of 541, remaining: 08:24) test 536...[HTTP GET multi two files with FAILONERROR and pipelining] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind536 ./libtest/lib536 http://127.0.0.1:6490/536 http://127.0.0.1:6490/5360001 >>log/stdout536 2>>log/stderr536 -d-p-e-v OK (357 out of 541, remaining: 08:21) prechecked ./libtest/lib537 check test 537...[HTTP GET with a HUGE number of file descriptors open] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind537 ./libtest/lib537 http://127.0.0.1:6490/537 >>log/stdout537 2>>log/stderr537 -d-p-e-v OK (358 out of 541, remaining: 08:18) test 538...[FTP multi-interface download, failed login: PASS not valid] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind538 ./libtest/lib504 ftp://127.0.0.1:6492/538 >>log/stdout538 2>>log/stderr538 ---p-e-v OK (359 out of 541, remaining: 08:15) test 539...[Two FTP fetches using different CURLOPT_FTP_FILEMETHOD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind539 ./libtest/lib539 ftp://127.0.0.1:6492/path/to/the/file/539 >>log/stdout539 2>>log/stderr539 -d-p-e-v OK (360 out of 541, remaining: 08:12) test 540...[HTTP proxy auth Digest multi API re-using connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind540 ./libtest/lib540 http://test.remote.haxx.se/path/540 http://127.0.0.1:6490 silly:person custom.set.host.name >>log/stdout540 2>>log/stderr540 -d-p-e-v OK (361 out of 541, remaining: 08:09) test 541...[FTP upload and upload same file again without rewind] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind541 ./libtest/lib541 ftp://127.0.0.1:6492/541 log/upload541 >>log/stdout541 2>>log/stderr541 ---p-e-v OK (362 out of 541, remaining: 08:06) test 542...[FTP a file with NOBODY yes and HEADER no] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind542 ./libtest/lib542 ftp://127.0.0.1:6492/542 >>log/stdout542 2>>log/stderr542 -d-p-e-v OK (363 out of 541, remaining: 08:03) * starts no server test 543...[curl_easy_escape] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind543 ./libtest/lib543 - >>log/stdout543 2>>log/stderr543 s----e-v OK (364 out of 541, remaining: 07:59) test 544...[HTTP POST text data using CURLOPT_COPYPOSTFIELDS] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind544 ./libtest/lib544 http://127.0.0.1:6490/544 >>log/stdout544 2>>log/stderr544 -d-p-e-v OK (365 out of 541, remaining: 07:57) test 545...[HTTP POST binary with embedded null using CURLOPT_COPYPOSTFIELDS] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind545 ./libtest/lib545 http://127.0.0.1:6490/545 >>log/stdout545 2>>log/stderr545 -d-p-e-v OK (366 out of 541, remaining: 07:54) test 546...[FTP RETR a non-existing file then a found one using the multi interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind546 ./libtest/lib533 ftp://127.0.0.1:6492/path/546 ftp://127.0.0.1:6492/path/546 >>log/stdout546 2>>log/stderr546 s--p-e-v OK (367 out of 541, remaining: 07:52) test 547 SKIPPED: curl lacks NTLM support test 548 SKIPPED: curl lacks NTLM support test 549...[FTP RETR over proxy with CURLOPT_PROXY_TRANSFER_MODE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind549 ./libtest/lib549 ftp://www.haxx.se/moo/549 http://127.0.0.1:6490 >>log/stdout549 2>>log/stderr549 s--p-e-v OK (370 out of 541, remaining: 07:41) test 550...[FTP RETR over proxy with CURLOPT_PROXY_TRANSFER_MODE and ASCII transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind550 ./libtest/lib549 ftp://www.haxx.se/moo/550 http://127.0.0.1:6490 ascii >>log/stdout550 2>>log/stderr550 s--p-e-v OK (371 out of 541, remaining: 07:38) test 551...[HTTP proxy auth Digest with POST data from read callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind551 ./libtest/lib547 http://test.remote.haxx.se/path/551 http://127.0.0.1:6490 s1lly:pers0n >>log/stdout551 2>>log/stderr551 -d-p-e-v OK (372 out of 541, remaining: 07:35) test 552...[HTTP proxy auth Digest with 70K POST data from read callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind552 ./libtest/lib552 http://test.remote.haxx.se/path/552 http://s1lly:pers0n@127.0.0.1:6490/ >>log/stdout552 2>>log/stderr552 -d-p-e-v OK (373 out of 541, remaining: 07:34) test 553...[HTTP post with huge request headers and post data from callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind553 ./libtest/lib553 http://127.0.0.1:6490/path/553 >>log/stdout553 2>>log/stderr553 -d-p-e-v OK (374 out of 541, remaining: 07:31) test 554...[HTTP multi-part formpost using read callback for the file part] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind554 ./libtest/lib554 http://127.0.0.1:6490/554 >>log/stdout554 2>>log/stderr554 -d-p-e-v OK (375 out of 541, remaining: 07:29) test 555 SKIPPED: curl lacks NTLM support test 556...[send and recv HTTP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind556 ./libtest/lib556 http://127.0.0.1:6490 >>log/stdout556 2>>log/stderr556 -d-p-e-v OK (377 out of 541, remaining: 07:22) * starts no server test 557...[curl_mprintf() testing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind557 ./libtest/lib557 nothing >>log/stdout557 2>>log/stderr557 s----e-v OK (378 out of 541, remaining: 07:18) * starts no server prechecked ./libtest/lib558 check test 558...[internal hash create/destroy testing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind558 ./libtest/lib558 nothing >>log/stdout558 2>>log/stderr558 s----e-v OK (379 out of 541, remaining: 07:15) * starts no server prechecked ./libtest/lib559 check test 559...[internal hash create/add/destroy testing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind559 ./libtest/lib559 nothing >>log/stdout559 2>>log/stderr559 s----e-v OK (380 out of 541, remaining: 07:13) RUN: Test server pid 6800 signalled to die startnew: perl -I. ./httpsserver.pl -p https -s "/usr/bin/stunnel" -d . -r 6490 6491 CMD; ../src/curl --max-time 13 --output log/verifiedserver --insecure --silent --verbose --globoff "https://127.0.0.1:6491/verifiedserver" 2>log/verifyhttp RUN: HTTPS server is now running PID 8869 * pid https => 8869 8872 test 560...[simple HTTPS GET with multi interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind560 ./libtest/lib560 https://127.0.0.1:6491/560 >>log/stdout560 2>>log/stderr560 -d-p-e-v OK (381 out of 541, remaining: 07:12) test 561...[FTP RETR with CURLOPT_PROXY_TRANSFER_MODE, ASCII transfer and type=i] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind561 ./libtest/lib549 "ftp://www.haxx.se/moo/561;type=i" http://127.0.0.1:6490 ascii >>log/stdout561 2>>log/stderr561 s--p-e-v OK (382 out of 541, remaining: 07:09) test 562...[FTP a type=A URL and CURLOPT_PORT set] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind562 ./libtest/lib562 'ftp://127.0.0.1:23456/562;type=A' 6492 >>log/stdout562 2>>log/stderr562 -d-p-e-v OK (383 out of 541, remaining: 07:06) test 565...[send HTTP POST using read callback, chunked transfer-encoding and Digest] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind565 ./libtest/lib565 http://127.0.0.1:6490/565 >>log/stdout565 2>>log/stderr565 -d-p-e-v OK (384 out of 541, remaining: 07:03) startnew: perl -I. ./sshserver.pl -v -u mockbuild -l 127.0.0.1 -p 6499 -s 6500 ssh server found /usr/sbin/sshd is OpenSSH 5.2.0 sftp server plugin found /usr/libexec/openssh/sftp-server sftp client found /usr/bin/sftp ssh keygen found /usr/bin/ssh-keygen ssh client found /usr/bin/ssh is OpenSSH 5.2.0 generating host keys... generating client keys... generating ssh server config file... generating ssh client known hosts file... generating ssh client config file... generating sftp client config file... generating sftp client commands file... SCP/SFTP server listening on port 6499 RUN: SSH server is now running PID 9042 * pid ssh => 9042 9003 test 600...[SFTP retrieval] ../src/curl --output log/curl600.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/file600.txt --insecure >>log/stdout600 2>>log/stderr600 valgrind SKIPPED -d---e-- OK (385 out of 541, remaining: 07:00) test 601...[SCP retrieval] ../src/curl --output log/curl601.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/file601.txt --insecure >>log/stdout601 2>>log/stderr601 valgrind SKIPPED -d---e-- OK (386 out of 541, remaining: 06:57) test 602...[SFTP put] ../src/curl --output log/curl602.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file602.txt sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/upload.602 --insecure >>log/stdout602 2>>log/stderr602 valgrind SKIPPED --u--e-- OK (387 out of 541, remaining: 06:54) test 603...[SCP upload] ../src/curl --output log/curl603.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file603.txt scp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/upload.603 --insecure >>log/stdout603 2>>log/stderr603 valgrind SKIPPED --u--e-- OK (388 out of 541, remaining: 06:51) test 604...[SFTP retrieval of nonexistent file] ../src/curl --output log/curl604.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/not-a-valid-file-moooo --insecure >>log/stdout604 2>>log/stderr604 valgrind SKIPPED -----e-- OK (389 out of 541, remaining: 06:47) test 605...[SCP retrieval of nonexistent file] ../src/curl --output log/curl605.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/not-a-valid-file-moooo --insecure >>log/stdout605 2>>log/stderr605 valgrind SKIPPED -----e-- OK (390 out of 541, remaining: 06:44) test 606...[SFTP invalid user login] ../src/curl --output log/curl606.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u not-a-valid-user: sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/not-a-valid-file-moooo --insecure >>log/stdout606 2>>log/stderr606 valgrind SKIPPED -----e-- OK (391 out of 541, remaining: 06:41) test 607...[SCP invalid user login] ../src/curl --output log/curl607.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u not-a-valid-user: scp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/not-a-valid-file-moooo --insecure >>log/stdout607 2>>log/stderr607 valgrind SKIPPED -----e-- OK (392 out of 541, remaining: 06:38) test 608...[SFTP post-quote rename] ../src/curl --output log/curl608.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-rename /builddir/build/BUILD/curl-7.19.7/tests/log/file608.txt /builddir/build/BUILD/curl-7.19.7/tests/log/file608-renamed.txt" sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/file608.txt --insecure >>log/stdout608 2>>log/stderr608 postcheck perl ./libtest/test610.pl gone /builddir/build/BUILD/curl-7.19.7/tests/log/file608.txt move /builddir/build/BUILD/curl-7.19.7/tests/log/file608-renamed.txt /builddir/build/BUILD/curl-7.19.7/tests/log/file608.txt valgrind SKIPPED -d--oe-- OK (393 out of 541, remaining: 06:35) test 609...[SFTP post-quote mkdir failure] ../src/curl --output log/curl609.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-mkdir /builddir/build/BUILD/curl-7.19.7/tests/log/file609.txt" sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/file609.txt --insecure >>log/stdout609 2>>log/stderr609 valgrind SKIPPED -d---e-- OK (394 out of 541, remaining: 06:31) prechecked perl ./libtest/test610.pl mkdir /builddir/build/BUILD/curl-7.19.7/tests/log/test610.dir test 610...[SFTP post-quote rmdir] ../src/curl --output log/curl610.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-rmdir /builddir/build/BUILD/curl-7.19.7/tests/log/test610.dir" sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/file610.txt --insecure >>log/stdout610 2>>log/stderr610 postcheck perl ./libtest/test610.pl gone /builddir/build/BUILD/curl-7.19.7/tests/log/test610.dir valgrind SKIPPED -d---e-- OK (395 out of 541, remaining: 06:28) prechecked perl ./libtest/test610.pl mkdir /builddir/build/BUILD/curl-7.19.7/tests/log/test611.dir test 611...[SFTP post-quote rename] ../src/curl --output log/curl611.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-rename /builddir/build/BUILD/curl-7.19.7/tests/log/test611.dir /builddir/build/BUILD/curl-7.19.7/tests/log/test611.new" sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/file611.txt --insecure >>log/stdout611 2>>log/stderr611 postcheck perl ./libtest/test610.pl rmdir /builddir/build/BUILD/curl-7.19.7/tests/log/test611.new valgrind SKIPPED -d---e-- OK (396 out of 541, remaining: 06:25) test 612...[SFTP post-quote remove file] ../src/curl --output log/curl612.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file612.txt -Q "-rm /builddir/build/BUILD/curl-7.19.7/tests/log/file612.txt" sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/upload.612 --insecure >>log/stdout612 2>>log/stderr612 postcheck perl ./libtest/test610.pl gone /builddir/build/BUILD/curl-7.19.7/tests/log/test612.txt valgrind SKIPPED --u--e-- OK (397 out of 541, remaining: 06:22) prechecked perl ./libtest/test613.pl prepare /builddir/build/BUILD/curl-7.19.7/tests/log/test613.dir test 613...[SFTP directory retrieval] ../src/curl --output log/curl613.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/test613.dir/ --insecure >>log/stdout613 2>>log/stderr613 postcheck perl ./libtest/test613.pl postprocess /builddir/build/BUILD/curl-7.19.7/tests/log/test613.dir /builddir/build/BUILD/curl-7.19.7/tests/log/curl613.out valgrind SKIPPED -d---e-- OK (398 out of 541, remaining: 06:19) prechecked perl ./libtest/test613.pl prepare /builddir/build/BUILD/curl-7.19.7/tests/log/test614.dir test 614...[SFTP pre-quote chmod] ../src/curl --output log/curl614.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "chmod 444 /builddir/build/BUILD/curl-7.19.7/tests/log/test614.dir/plainfile.txt" sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/test614.dir/ --insecure >>log/stdout614 2>>log/stderr614 postcheck perl ./libtest/test613.pl postprocess /builddir/build/BUILD/curl-7.19.7/tests/log/test614.dir /builddir/build/BUILD/curl-7.19.7/tests/log/curl614.out valgrind SKIPPED -d---e-- OK (399 out of 541, remaining: 06:15) prechecked perl ./libtest/test613.pl prepare /builddir/build/BUILD/curl-7.19.7/tests/log/test615.dir test 615...[SFTP put remote failure] ../src/curl --output log/curl615.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file615.txt sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/test615.dir/rofile.txt --insecure >>log/stdout615 2>>log/stderr615 postcheck perl ./libtest/test613.pl postprocess /builddir/build/BUILD/curl-7.19.7/tests/log/test615.dir valgrind SKIPPED -----e-- OK (400 out of 541, remaining: 06:12) test 616...[SFTP retrieval of empty file] ../src/curl --output log/curl616.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/file616.txt --insecure >>log/stdout616 2>>log/stderr616 valgrind SKIPPED -d---e-- OK (401 out of 541, remaining: 06:09) test 617...[SCP retrieval of empty file] ../src/curl --output log/curl617.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/file617.txt --insecure >>log/stdout617 2>>log/stderr617 valgrind SKIPPED -d---e-- OK (402 out of 541, remaining: 06:06) test 618...[SFTP retrieval of two files] ../src/curl --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/file618.txt sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/file618.txt --insecure >>log/stdout618 2>>log/stderr618 valgrind SKIPPED s----e-- OK (403 out of 541, remaining: 06:03) test 619...[SCP retrieval of two files] ../src/curl --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/file619.txt scp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/file619.txt --insecure >>log/stdout619 2>>log/stderr619 valgrind SKIPPED s----e-- OK (404 out of 541, remaining: 06:00) test 620...[SFTP retrieval of missing file followed by good file] ../src/curl --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/not-a-valid-file-moooo sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/file620.txt --insecure >>log/stdout620 2>>log/stderr620 valgrind SKIPPED s----e-- OK (405 out of 541, remaining: 05:56) test 621...[SCP retrieval of missing file followed by good file] ../src/curl --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/not-a-valid-file-moooo scp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/file621.txt --insecure >>log/stdout621 2>>log/stderr621 valgrind SKIPPED s----e-- OK (406 out of 541, remaining: 05:53) test 622...[SFTP put failure] ../src/curl --output log/curl622.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file622.txt sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/nonexistent-directory/nonexistent-file --insecure >>log/stdout622 2>>log/stderr622 valgrind SKIPPED -----e-- OK (407 out of 541, remaining: 05:50) test 623...[SCP upload failure] ../src/curl --output log/curl623.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file623.txt scp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/nonexistent-directory/nonexistent-file --insecure >>log/stdout623 2>>log/stderr623 valgrind SKIPPED -----e-- OK (408 out of 541, remaining: 05:47) test 624...[SFTP put with --ftp-create-dirs] ../src/curl --output log/curl624.out --include --verbose --trace-time --ftp-create-dirs --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file624.txt sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/test624.dir/upload.624 --insecure >>log/stdout624 2>>log/stderr624 postcheck perl ./libtest/test610.pl move /builddir/build/BUILD/curl-7.19.7/tests/log/test624.dir/upload.624 /builddir/build/BUILD/curl-7.19.7/tests/log/upload.624 rmdir /builddir/build/BUILD/curl-7.19.7/tests/log/test624.dir valgrind SKIPPED --u--e-- OK (409 out of 541, remaining: 05:44) test 625...[SFTP put with --ftp-create-dirs twice] ../src/curl --output log/curl625.out --include --verbose --trace-time --ftp-create-dirs --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file625.txt sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/test625.a/upload.625 -T log/file625.txt sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/test625.b/upload.625 --insecure >>log/stdout625 2>>log/stderr625 postcheck perl ./libtest/test610.pl move /builddir/build/BUILD/curl-7.19.7/tests/log/test625.a/upload.625 /builddir/build/BUILD/curl-7.19.7/tests/log/upload.625 rmdir /builddir/build/BUILD/curl-7.19.7/tests/log/test625.a rm /builddir/build/BUILD/curl-7.19.7/tests/log/test625.b/upload.625 rmdir /builddir/build/BUILD/curl-7.19.7/tests/log/test625.b valgrind SKIPPED --u--e-- OK (410 out of 541, remaining: 05:41) test 626...[SFTP invalid quote command] ../src/curl --output log/curl626.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "invalid-command foo bar" sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/file626.txt --insecure >>log/stdout626 2>>log/stderr626 valgrind SKIPPED -----e-- OK (411 out of 541, remaining: 05:38) test 627...[SFTP quote remove file with NOBODY] ../src/curl --output log/curl627.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -I -Q "rm /builddir/build/BUILD/curl-7.19.7/tests/log/file627.txt" sftp://127.0.0.1:6499 --insecure >>log/stdout627 2>>log/stderr627 postcheck perl ./libtest/test610.pl gone /builddir/build/BUILD/curl-7.19.7/tests/log/test627.txt valgrind SKIPPED -d---e-- OK (412 out of 541, remaining: 05:35) test 628...[SFTP invalid user login (password authentication)] ../src/curl --output log/curl628.out --include --verbose --trace-time -u not-a-valid-user: sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/irrelevant-file --insecure >>log/stdout628 2>>log/stderr628 valgrind SKIPPED -----e-- OK (413 out of 541, remaining: 05:32) test 629...[SCP invalid user login (password authentication)] ../src/curl --output log/curl629.out --include --verbose --trace-time -u not-a-valid-user: scp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/irrelevant-file --insecure >>log/stdout629 2>>log/stderr629 valgrind SKIPPED -----e-- OK (414 out of 541, remaining: 05:29) test 630...[SFTP incorrect host key] ../src/curl --output log/curl630.out --include --verbose --trace-time --hostpubmd5 00000000000000000000000000000000 --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/irrelevant-file --insecure >>log/stdout630 2>>log/stderr630 valgrind SKIPPED -----e-- OK (415 out of 541, remaining: 05:26) test 631...[SCP incorrect host key] ../src/curl --output log/curl631.out --include --verbose --trace-time --hostpubmd5 00000000000000000000000000000000 --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/irrelevant-file --insecure >>log/stdout631 2>>log/stderr631 valgrind SKIPPED -----e-- OK (416 out of 541, remaining: 05:23) * starts no server test 632...[SFTP syntactically invalid host key] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind632 ../src/curl --output log/curl632.out --include --verbose --trace-time --hostpubmd5 00 --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/irrelevant-file --insecure >>log/stdout632 2>>log/stderr632 -----e-v OK (417 out of 541, remaining: 05:20) test 633...[SFTP retrieval with byte range] ../src/curl --output log/curl633.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/file633.txt -r 5-9 --insecure >>log/stdout633 2>>log/stderr633 valgrind SKIPPED -d---e-- OK (418 out of 541, remaining: 05:17) test 634...[SFTP retrieval with byte range past end of file] ../src/curl --output log/curl634.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/file634.txt -r 5-99 --insecure >>log/stdout634 2>>log/stderr634 valgrind SKIPPED -d---e-- OK (419 out of 541, remaining: 05:14) test 635...[SFTP retrieval with byte range relative to end of file] ../src/curl --output log/curl635.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/file635.txt -r -9 --insecure >>log/stdout635 2>>log/stderr635 valgrind SKIPPED -d---e-- OK (420 out of 541, remaining: 05:11) test 636...[SFTP retrieval with X- byte range] ../src/curl --output log/curl636.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/file636.txt -r 5- --insecure >>log/stdout636 2>>log/stderr636 valgrind SKIPPED -d---e-- OK (421 out of 541, remaining: 05:08) test 637...[SFTP retrieval with invalid X- range] ../src/curl --output log/curl637.out --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/file637.txt -r 99- --insecure >>log/stdout637 2>>log/stderr637 valgrind SKIPPED -----e-- OK (422 out of 541, remaining: 05:05) ssh server found /usr/sbin/sshd is OpenSSH 5.2.0 ssh client found /usr/bin/ssh is OpenSSH 5.2.0 startnew: /usr/bin/ssh -N -F curl_ssh_config 127.0.0.1 > log/ssh.log 2>&1 startnew: .socks.pid faked with pid=9780 RUN: SOCKS server is now running PID 9780 * pid socks => 9780 9780 test 700...[HTTP GET via SOCKS4 proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind700 ../src/curl --output log/curl700.out --include --verbose --trace-time --socks4 127.0.0.1:6500 http://127.0.0.1:6490/700 >>log/stdout700 2>>log/stderr700 -d-p-e-v OK (423 out of 541, remaining: 05:11) test 701...[HTTP GET via SOCKS5 proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind701 ../src/curl --output log/curl701.out --include --verbose --trace-time --socks5 127.0.0.1:6500 http://127.0.0.1:6490/701 >>log/stdout701 2>>log/stderr701 -d-p-e-v OK (424 out of 541, remaining: 05:08) test 702...[Attempt connect to non-listening HTTP server via SOCKS4 proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind702 ../src/curl --output log/curl702.out --include --verbose --trace-time --socks4 127.0.0.1:6500 http://127.0.0.1:60000 >>log/stdout702 2>>log/stderr702 -----e-v OK (425 out of 541, remaining: 05:05) test 703...[Attempt connect to non-listening HTTP server via SOCKS5 proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind703 ../src/curl --output log/curl703.out --include --verbose --trace-time --socks5 127.0.0.1:6500 http://127.0.0.1:60000 >>log/stdout703 2>>log/stderr703 -----e-v OK (426 out of 541, remaining: 05:02) test 704...[Attempt connect to non-listening SOCKS4 proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind704 ../src/curl --output log/curl704.out --include --verbose --trace-time --socks4 127.0.0.1:60000 http://127.0.0.1:6490/704 >>log/stdout704 2>>log/stderr704 -----e-v OK (427 out of 541, remaining: 05:00) test 705...[Attempt connect to non-listening SOCKS5 proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind705 ../src/curl --output log/curl705.out --include --verbose --trace-time --socks5 127.0.0.1:60000 http://127.0.0.1:6490/705 >>log/stdout705 2>>log/stderr705 -----e-v OK (428 out of 541, remaining: 04:57) test 706...[FTP dir list PASV via SOCKS4] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind706 ../src/curl --output log/curl706.out --include --verbose --trace-time --socks4 127.0.0.1:6500 ftp://127.0.0.1:6492/ >>log/stdout706 2>>log/stderr706 -d-p-e-v OK (429 out of 541, remaining: 04:54) test 707...[FTP dir list PASV via SOCKS5] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind707 ../src/curl --output log/curl707.out --include --verbose --trace-time --socks5 127.0.0.1:6500 ftp://127.0.0.1:6492/ >>log/stdout707 2>>log/stderr707 -d-p-e-v OK (430 out of 541, remaining: 04:51) test 1000...[FTP dir list PASV with -I] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1000 ../src/curl --output log/curl1000.out --include --verbose --trace-time ftp://127.0.0.1:6492/1000/ -I >>log/stdout1000 2>>log/stderr1000 ---p-e-v OK (431 out of 541, remaining: 04:49) test 1001...[HTTP POST --digest with PUT and resumed upload and modified method] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1001 ../src/curl --output log/curl1001.out --include --verbose --trace-time http://127.0.0.1:6490/1001 -u auser:apasswd --digest -T log/1001 -x http://127.0.0.1:6490 -C 2 -X GET >>log/stdout1001 2>>log/stderr1001 -d-p-e-v OK (432 out of 541, remaining: 04:46) test 1002...[HTTP POST --digest with PUT and resumed upload and modified method, twice] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1002 ../src/curl --output log/curl1002.out --include --verbose --trace-time http://127.0.0.1:6490/1002.upload1 -T log/1002 http://127.0.0.1:6490/1002.upload2 -T log/1002 -u auser:apasswd --digest -x http://127.0.0.1:6490 -C 2 -X GET >>log/stdout1002 2>>log/stderr1002 -d-p-e-v OK (433 out of 541, remaining: 04:44) test 1003...[FTP with excessively large server command response line] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1003 ../src/curl --output log/curl1003.out --include --verbose --trace-time ftp://127.0.0.1:6492/path/1003 >>log/stdout1003 2>>log/stderr1003 -d-p-e-v OK (434 out of 541, remaining: 04:41) test 1004...[HTTP GET with empty proxy] ../src/curl --output log/curl1004.out --include --verbose --trace-time http://127.0.0.1:6490/1004 --proxy "" >>log/stdout1004 2>>log/stderr1004 valgrind SKIPPED -d-p-e-- OK (435 out of 541, remaining: 04:38) test 1005...[FTP with excessively large number of server command response lines] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1005 ../src/curl --output log/curl1005.out --include --verbose --trace-time ftp://127.0.0.1:6492/path/1005 >>log/stdout1005 2>>log/stderr1005 -d-p-e-v OK (436 out of 541, remaining: 04:35) test 1006...[FTP with excessively large number of server command response lines (boundary condition)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1006 ../src/curl --output log/curl1006.out --include --verbose --trace-time ftp://127.0.0.1:6492/path/1006 >>log/stdout1006 2>>log/stderr1006 -d-p-e-v OK (437 out of 541, remaining: 04:33) test 1007...[TFTP send with invalid permission on server] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1007 ../src/curl --output log/curl1007.out --include --verbose --trace-time -T log/test1007.txt tftp://127.0.0.1:6497//invalid-file --trace-ascii log/traceit >>log/stdout1007 2>>log/stderr1007 ---p-e-v OK (438 out of 541, remaining: 04:30) test 1008 SKIPPED: curl lacks NTLM support test 1009...[TFTP retrieve with --local-port] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1009 ../src/curl --output log/curl1009.out --include --verbose --trace-time tftp://127.0.0.1:6497//1009 --local-port 44444-45444 >>log/stdout1009 2>>log/stderr1009 -d-p-e-v OK (440 out of 541, remaining: 04:24) test 1010...[FTP dir list nocwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1010 ../src/curl --output log/curl1010.out --include --verbose --trace-time ftp://127.0.0.1:6492//list/this/path/1010/ --ftp-method nocwd >>log/stdout1010 2>>log/stderr1010 -d-p-e-v OK (441 out of 541, remaining: 04:21) test 1011...[HTTP POST with 301 redirect] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1011 ../src/curl --output log/curl1011.out --include --verbose --trace-time http://127.0.0.1:6490/blah/1011 -L -d "moo" >>log/stdout1011 2>>log/stderr1011 -d-p-e-v OK (442 out of 541, remaining: 04:19) test 1012...[HTTP POST with 301 redirect and --post301] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1012 ../src/curl --output log/curl1012.out --include --verbose --trace-time http://127.0.0.1:6490/blah/1012 -L -d "moo" --post301 >>log/stdout1012 2>>log/stderr1012 -d-p-e-v OK (443 out of 541, remaining: 04:16) * starts no server test 1013...[Compare curl --version with curl-config --protocols] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1013 ../src/curl --output log/curl1013.out --include --verbose --trace-time --version >>log/stdout1013 2>>log/stderr1013 postcheck ./libtest/test1013.pl ../curl-config log/stdout1013 protocols -----e-v OK (444 out of 541, remaining: 04:13) * starts no server test 1014...[Compare curl --version with curl-config --features] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1014 ../src/curl --output log/curl1014.out --include --verbose --trace-time --version >>log/stdout1014 2>>log/stderr1014 postcheck ./libtest/test1013.pl ../curl-config log/stdout1014 features -----e-v OK (445 out of 541, remaining: 04:10) test 1015...[--data-urlencode] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1015 ../src/curl --output log/curl1015.out --include --verbose --trace-time http://127.0.0.1:6490/1015 --data-urlencode "my name is moo[]" --data-urlencode "y e s=s_i_r" --data-urlencode "v_alue@log/1015.txt" --data-urlencode @log/1015.txt >>log/stdout1015 2>>log/stderr1015 -d-p-e-v OK (446 out of 541, remaining: 04:08) * starts no server test 1016...[X-Y range on a file:// URL to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1016 ../src/curl --include --verbose --trace-time -r 1-4 file://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/test1016.txt >>log/stdout1016 2>>log/stderr1016 s----e-v OK (447 out of 541, remaining: 04:05) * starts no server test 1017...[0-Y range on a file:// URL to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1017 ../src/curl --include --verbose --trace-time -r 0-3 file://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/test1017.txt >>log/stdout1017 2>>log/stderr1017 s----e-v OK (448 out of 541, remaining: 04:02) * starts no server test 1018...[X-X range on a file:// URL to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1018 ../src/curl --include --verbose --trace-time -r 4-4 file://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/test1018.txt >>log/stdout1018 2>>log/stderr1018 s----e-v OK (449 out of 541, remaining: 04:00) * starts no server test 1019...[X- range on a file:// URL to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1019 ../src/curl --include --verbose --trace-time -r 7- file://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/test1019.txt >>log/stdout1019 2>>log/stderr1019 s----e-v OK (450 out of 541, remaining: 03:57) * starts no server test 1020...[-Y range on a file:// URL to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1020 ../src/curl --include --verbose --trace-time -r -9 file://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/test1020.txt >>log/stdout1020 2>>log/stderr1020 s----e-v OK (451 out of 541, remaining: 03:54) test 1021 SKIPPED: curl lacks NTLM support * starts no server test 1022...[Compare curl --version with curl-config --version] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1022 ../src/curl --output log/curl1022.out --include --verbose --trace-time --version >>log/stdout1022 2>>log/stderr1022 postcheck ./libtest/test1022.pl ../curl-config log/stdout1022 version -----e-v OK (453 out of 541, remaining: 03:48) * starts no server test 1023...[Compare curl --version with curl-config --vernum] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1023 ../src/curl --output log/curl1023.out --include --verbose --trace-time --version >>log/stdout1023 2>>log/stderr1023 postcheck ./libtest/test1022.pl ../curl-config log/stdout1023 vernum -----e-v OK (454 out of 541, remaining: 03:45) test 1024...[HTTP Location: following with cookies] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1024 ../src/curl --output log/curl1024.out --include --verbose --trace-time http://127.0.0.1:6490/want/1024 -L -c log/jar1024 >>log/stdout1024 2>>log/stderr1024 -d-p-e-v OK (455 out of 541, remaining: 03:43) test 1025...[HTTP Location: following with command-line and server cookies] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1025 ../src/curl --output log/curl1025.out --include --verbose --trace-time http://127.0.0.1:6490/want/1025 -L -c log/jar1025 -b forcedcookie=yes >>log/stdout1025 2>>log/stderr1025 -d-p-e-v OK (456 out of 541, remaining: 03:40) * starts no server test 1026...[curl --manual ] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1026 ../src/curl --output log/curl1026.out --include --verbose --trace-time --manual >>log/stdout1026 2>>log/stderr1026 postcheck perl -e 'open(IN,$ARGV[0]); my $lines=grep(/(a\s*tool\s*to\s*transfer\s*data)|(mailing\s*lists\s*to\s*discuss\s*curl)/, ); exit ($lines != 2); # Let this file pass an XML syntax check: ' log/stdout1026 -----e-v OK (457 out of 541, remaining: 03:37) * starts no server test 1027...[curl --help] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1027 ../src/curl --output log/curl1027.out --include --verbose --trace-time --help >>log/stdout1027 2>>log/stderr1027 postcheck perl -e 'open(IN,$ARGV[0]); my $lines=grep(/(Usage: curl )|(--version\s*Show version)/, ); exit ($lines != 2); # Let this file pass an XML syntax check: ' log/stdout1027 -----e-v OK (458 out of 541, remaining: 03:35) prechecked perl -e "print 'Test requires default test server host and port' if ( '127.0.0.1' ne '127.0.0.1' || '6492' ne '6492' );" test 1028...[HTTP Location: redirect to FTP URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1028 ../src/curl --include --verbose --trace-time http://127.0.0.1:6490/10280001 -L >>log/stdout1028 2>>log/stderr1028 s--p-e-v OK (459 out of 541, remaining: 03:32) test 1029...[HTTP Location: and 'redirect_url' check] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1029 ../src/curl --include --verbose --trace-time http://127.0.0.1:6490/we/want/our/1029 -w '%{redirect_url}\n' >>log/stdout1029 2>>log/stderr1029 s--p-e-v OK (460 out of 541, remaining: 03:29) test 1030...[HTTP PUT with --anyauth authorization (picking Digest)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1030 ../src/curl --output log/curl1030.out --include --verbose --trace-time http://127.0.0.1:6490/1030 -T log/put1030 -u testuser:testpass --anyauth >>log/stdout1030 2>>log/stderr1030 -d-p-e-v OK (461 out of 541, remaining: 03:27) test 1031...[HTTP Location: following to a query string] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1031 ../src/curl --output log/curl1031.out --include --verbose --trace-time http://127.0.0.1:6490/want/this/1031 -L >>log/stdout1031 2>>log/stderr1031 -d-p-e-v OK (462 out of 541, remaining: 03:25) test 1032...[HTTP HEAD with --range] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1032 ../src/curl --output log/curl1032.out --include --verbose --trace-time --range 1-3 --head http://127.0.0.1:6490/1032 >>log/stdout1032 2>>log/stderr1032 -d-p-e-v OK (463 out of 541, remaining: 03:22) test 1033...[HTTP GET with 102 response!] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1033 ../src/curl --output log/curl1033.out --include --verbose --trace-time http://127.0.0.1:6490/1033 >>log/stdout1033 2>>log/stderr1033 -d-p-e-v OK (464 out of 541, remaining: 03:19) test 1034...[HTTP over proxy with malformatted IDN host name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1034 ../src/curl --output log/curl1034.out --include --verbose --trace-time http://invalid-utf8-â.local/page/1034 -x 127.0.0.1:6490 >>log/stdout1034 2>>log/stderr1034 -d-p-e-v OK (465 out of 541, remaining: 03:16) test 1035...[HTTP over proxy with too long IDN host name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1035 ../src/curl --output log/curl1035.out --include --verbose --trace-time http://too-long-IDN-name-cürl-rüles-la-la-la-dee-da-flooby-nooby.local/page/1035 -x 127.0.0.1:6490 >>log/stdout1035 2>>log/stderr1035 -d-p-e-v OK (466 out of 541, remaining: 03:14) test 1036...[FTP download resume from end of file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1036 ../src/curl --output log/curl1036.out --include --verbose --trace-time ftp://127.0.0.1:6492/1036 -C - >>log/stdout1036 2>>log/stderr1036 ---poe-v OK (467 out of 541, remaining: 03:11) test 1037...[FTP download resume from end of empty file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1037 ../src/curl --output log/curl1037.out --include --verbose --trace-time ftp://127.0.0.1:6492/1037 -C - >>log/stdout1037 2>>log/stderr1037 ---p-e-v OK (468 out of 541, remaining: 03:09) test 1038...[FTP PASV upload resume from end of file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1038 ../src/curl --output log/curl1038.out --include --verbose --trace-time ftp://127.0.0.1:6492/1038 -T log/upload1038 -C - >>log/stdout1038 2>>log/stderr1038 --up-e-v OK (469 out of 541, remaining: 03:06) test 1039...[FTP PASV upload resume from end of empty file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1039 ../src/curl --output log/curl1039.out --include --verbose --trace-time ftp://127.0.0.1:6492/1039 -T log/upload1039 -C - >>log/stdout1039 2>>log/stderr1039 --up-e-v OK (470 out of 541, remaining: 03:03) test 1040...[HTTP GET with resume from end of entirely-downloaded file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1040 ../src/curl --output log/curl1040.out --include --verbose --trace-time http://127.0.0.1:6490/1040 -C - >>log/stdout1040 2>>log/stderr1040 -d-p-e-v OK (471 out of 541, remaining: 03:01) test 1041...[HTTP PUT with resume from end of already-uploaded file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1041 ../src/curl --output log/curl1041.out --include --verbose --trace-time http://127.0.0.1:6490/1041 -Tlog/test1041.txt -C - >>log/stdout1041 2>>log/stderr1041 -d-p-e-v OK (472 out of 541, remaining: 02:58) test 1042...[HTTP GET from end of entirely-downloaded file, no server resume] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1042 ../src/curl --output log/curl1042.out --include --verbose --trace-time http://127.0.0.1:6490/1042 -C - >>log/stdout1042 2>>log/stderr1042 -d-p-e-v OK (473 out of 541, remaining: 02:55) test 1043...[HTTP GET with resume from end of file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1043 ../src/curl --output log/curl1043.out --include --verbose --trace-time http://127.0.0.1:6490/1043 -C - >>log/stdout1043 2>>log/stderr1043 -d-p-e-v OK (474 out of 541, remaining: 02:53) test 1044...[FTP download large file info with -I] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1044 ../src/curl --include --verbose --trace-time ftp://127.0.0.1:6492/blalbla/1044 -I >>log/stdout1044 2>>log/stderr1044 s--p-e-v OK (475 out of 541, remaining: 02:50) test 1045...[HTTP GET with numeric localhost --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1045 ../src/curl --output log/curl1045.out --include --verbose --trace-time http://127.0.0.1:6490/1045 --interface 127.0.0.1 >>log/stdout1045 2>>log/stderr1045 -d-p-e-v OK (476 out of 541, remaining: 02:48) prechecked perl -e "print 'Test requires default test server host address' if ( '[::1]' ne '[::1]' );" test 1046...[HTTP-IPv6 GET with numeric localhost --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1046 ../src/curl --output log/curl1046.out --include --verbose --trace-time -g "http://[::1]:6494/1046" --interface ::1 >>log/stdout1046 2>>log/stderr1046 -d-p-e-v OK (477 out of 541, remaining: 02:45) test 1047...[FTP dir list PASV with localhost --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1047 ../src/curl --output log/curl1047.out --include --verbose --trace-time ftp://127.0.0.1:6492/ --interface 127.0.0.1 >>log/stdout1047 2>>log/stderr1047 -d-p-e-v OK (478 out of 541, remaining: 02:42) prechecked perl -e "print 'Test requires default test server host address' if ( '[::1]' ne '[::1]' );" test 1048...[FTP-IPv6 dir list PASV with localhost --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1048 ../src/curl --output log/curl1048.out --include --verbose --trace-time -g "ftp://[::1]:6496/" --interface ::1 >>log/stdout1048 2>>log/stderr1048 -d-p-e-v OK (479 out of 541, remaining: 02:40) test 1049...[TFTP retrieve with localhost --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1049 ../src/curl --output log/curl1049.out --include --verbose --trace-time tftp://127.0.0.1:6497//1049 --trace-ascii log/traceit --interface 127.0.0.1 >>log/stdout1049 2>>log/stderr1049 -d-p-e-v OK (480 out of 541, remaining: 02:37) prechecked perl -e "print 'Test requires default test server host address' if ( '[::1]' ne '[::1]' );" test 1050...[FTP-IPv6 dir list, EPRT with specified IP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1050 ../src/curl --output log/curl1050.out --include --verbose --trace-time -g "ftp://[::1]:6496/" -P ::1 >>log/stdout1050 2>>log/stderr1050 -d-p-e-v OK (481 out of 541, remaining: 02:34) test 1051...[HTTP PUT with Location: following] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1051 ../src/curl --output log/curl1051.out --include --verbose --trace-time http://127.0.0.1:6490/want/1051 -L -T log/test1051.txt >>log/stdout1051 2>>log/stderr1051 -d-p-e-v OK (482 out of 541, remaining: 02:32) test 1052...[HTTP 1.0 PUT with Location: following] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1052 ../src/curl --output log/curl1052.out --include --verbose --trace-time http://127.0.0.1:6490/want/1052 -0 -L -T log/test1052.txt >>log/stdout1052 2>>log/stderr1052 -d-p-e-v OK (483 out of 541, remaining: 02:29) test 1053...[HTTP RFC1867-type formposting from file with Location: following] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1053 ../src/curl --output log/curl1053.out --include --verbose --trace-time http://127.0.0.1:6490/we/want/1053 -L -F name=daniel -F tool=curl -F file=@log/test1053.txt >>log/stdout1053 2>>log/stderr1053 -d-p-e-v OK (484 out of 541, remaining: 02:27) test 1054...[HTTP POST from file with 301 redirect and --post301] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1054 ../src/curl --output log/curl1054.out --include --verbose --trace-time http://127.0.0.1:6490/blah/1054 -L -d @log/test1054.txt --post301 >>log/stdout1054 2>>log/stderr1054 -d-p-e-v OK (485 out of 541, remaining: 02:24) prechecked perl -e "print 'Test requires default test server host and port' if ( '127.0.0.1' ne '127.0.0.1' || '6492' ne '6492' );" test 1055...[HTTP PUT Location: redirect to FTP URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1055 ../src/curl --output log/curl1055.out --include --verbose --trace-time http://127.0.0.1:6490/1055 -L -T log/test1055.txt >>log/stdout1055 2>>log/stderr1055 -dup-e-v OK (486 out of 541, remaining: 02:22) prechecked perl -e "print 'Test requires default test server host and port' if ( '[::1]' ne '[::1]' || '6494' ne '6494' );" test 1056...[HTTP follow redirect from IPv4 to IPv6 with scope] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1056 ../src/curl --output log/curl1056.out --include --verbose --trace-time http://127.0.0.1:6490/we/are/all/twits/1056 -L >>log/stdout1056 2>>log/stderr1056 -d-p-e-v OK (487 out of 541, remaining: 02:19) test 1057...[FTP retrieve a byte-range relative to end of file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1057 ../src/curl --output log/curl1057.out --include --verbose --trace-time -r -12 ftp://127.0.0.1:6492/1057 >>log/stdout1057 2>>log/stderr1057 -d-p-e-v OK (488 out of 541, remaining: 02:17) test 1058...[HTTP range relative to end of file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1058 ../src/curl --output log/curl1058.out --include --verbose --trace-time http://127.0.0.1:6490/want/1058 -r -101 >>log/stdout1058 2>>log/stderr1058 -d-p-e-v OK (489 out of 541, remaining: 02:14) test 1059...[HTTP CONNECT with proxytunnel to unsupported FTP URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1059 ../src/curl --output log/curl1059.out --include --verbose --trace-time ftp://test-number:1059/wanted/page -p -x 127.0.0.1:6490 >>log/stdout1059 2>>log/stderr1059 -d-p-e-v OK (490 out of 541, remaining: 02:11) test 1060...[HTTP proxy CONNECT auth Digest, large headers and data] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1060 ../src/curl --output log/curl1060.out --include --verbose --trace-time http://test.remote.haxx.se:1060/path/10600002 --proxy http://127.0.0.1:6490 --proxy-user silly:person --proxy-digest --proxytunnel >>log/stdout1060 2>>log/stderr1060 -d-p-e-v OK (491 out of 541, remaining: 02:09) test 1061...[HTTP proxy CONNECT auth Digest, large headers and chunked data] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1061 ../src/curl --output log/curl1061.out --include --verbose --trace-time http://test.remote.haxx.se:1061/path/10610002 --proxy http://127.0.0.1:6490 --proxy-user silly:person --proxy-digest --proxytunnel >>log/stdout1061 2>>log/stderr1061 -d-p-e-v OK (492 out of 541, remaining: 02:06) test 1062...[FTP with excessively long server command response lines, boundary condition] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1062 ../src/curl --output log/curl1062.out --include --verbose --trace-time ftp://127.0.0.1:6492/path/1062 >>log/stdout1062 2>>log/stderr1062 -d-p-e-v OK (493 out of 541, remaining: 02:04) * starts no server test 1063...[Invalid large X- range on a file://] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1063 ../src/curl --output log/curl1063.out --include --verbose --trace-time -r 4294967303- file://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/test1063.txt >>log/stdout1063 2>>log/stderr1063 -----e-v OK (494 out of 541, remaining: 02:01) test 1064...[HTTP PUT twice] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1064 ../src/curl --include --verbose --trace-time -H "Expect:" -T log/1064 http://127.0.0.1:6490/1064.upload1 -T log/1064 http://127.0.0.1:6490/10640002.upload2 >>log/stdout1064 2>>log/stderr1064 s--p-e-v OK (495 out of 541, remaining: 01:58) test 1065...[HTTP PUT with one file but two URLs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1065 ../src/curl --include --verbose --trace-time -H "Expect:" -T log/1065 http://127.0.0.1:6490/1065.upload1 http://127.0.0.1:6490/10650002.url2 >>log/stdout1065 2>>log/stderr1065 s--p-e-v OK (496 out of 541, remaining: 01:56) test 1066...[HTTP --dump-header - with two URLs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1066 ../src/curl --include --verbose --trace-time http://127.0.0.1:6490/want/1066 http://127.0.0.1:6490/want/10660001 --dump-header - >>log/stdout1066 2>>log/stderr1066 s--p-e-v OK (497 out of 541, remaining: 01:53) test 1067...[HTTP Location: following with auto-referer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1067 ../src/curl --output log/curl1067.out --include --verbose --trace-time http://127.0.0.1:6490/want/1067 -L --referer "firstone.html;auto" >>log/stdout1067 2>>log/stderr1067 -d-p-e-v OK (498 out of 541, remaining: 01:51) test 1068...[HTTP PUT from stdin] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1068 ../src/curl --output log/curl1068.out --include --verbose --trace-time http://127.0.0.1:6490/bzz/1068 -T - >log/stdout1068 2>>log/stderr1068 -d-p-e-v OK (499 out of 541, remaining: 01:48) test 1069...[HTTP 1.0 PUT from stdin with no content length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1069 ../src/curl --output log/curl1069.out --include --verbose --trace-time http://127.0.0.1:6490/bzz/1069 -T - -0 >log/stdout1069 2>>log/stderr1069 -----e-v OK (500 out of 541, remaining: 01:45) test 1070...[HTTP POST with server closing connection before (all) data is received] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1070 ../src/curl --output log/curl1070.out --include --verbose --trace-time -d @log/input1070 http://127.0.0.1:6490/1070 >>log/stdout1070 2>>log/stderr1070 -d-p-e-v OK (501 out of 541, remaining: 01:43) test 1071...[Downgraded HTTP PUT to HTTP 1.0 with authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1071 ../src/curl --output log/curl1071.out --include --verbose --trace-time http://127.0.0.1:6490/1071 -T log/put1071 -u testuser:testpass --anyauth >>log/stdout1071 2>>log/stderr1071 -d-p-e-v OK (502 out of 541, remaining: 01:40) test 1072...[HTTP chunked PUT to HTTP 1.0 server with authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1072 ../src/curl --output log/curl1072.out --include --verbose --trace-time http://127.0.0.1:6490/1072 -T - -u testuser:testpass --anyauth >log/stdout1072 2>>log/stderr1072 -d-p-e-v OK (503 out of 541, remaining: 01:38) test 1073...[HTTP chunked PUT to HTTP 1.0 server with redirect] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1073 ../src/curl --output log/curl1073.out --include --verbose --trace-time http://127.0.0.1:6490/1073 -T - -L >log/stdout1073 2>>log/stderr1073 -d-p-e-v OK (504 out of 541, remaining: 01:35) test 1074...[HTTP downgrade to HTTP/1.0 on second request] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1074 ../src/curl --include --verbose --trace-time http://127.0.0.1:6490/want/1074 http://127.0.0.1:6490/wantmore/10740001 >>log/stdout1074 2>>log/stderr1074 s--p-e-v OK (505 out of 541, remaining: 01:33) test 1075...[HTTP PUT with --anyauth authorization (picking Basic)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1075 ../src/curl --output log/curl1075.out --include --verbose --trace-time http://127.0.0.1:6490/1075 -T log/put1075 -u testuser:testpass --anyauth >>log/stdout1075 2>>log/stderr1075 -d-p-e-v OK (506 out of 541, remaining: 01:30) test 1076...[HTTP POST with 302 redirect and --post302] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1076 ../src/curl --output log/curl1076.out --include --verbose --trace-time http://127.0.0.1:6490/blah/1076 -L -d "moo" --post302 >>log/stdout1076 2>>log/stderr1076 -d-p-e-v OK (507 out of 541, remaining: 01:28) test 1077...[FTP over HTTP proxy with downgrade to HTTP 1.0] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1077 ../src/curl --output log/curl1077.out --include --verbose --trace-time -x 127.0.0.1:6490 ftp://127.0.0.1:6490/we/want/that/page/1077 ftp://127.0.0.1:6490/we/want/that/page/10770002 >>log/stdout1077 2>>log/stderr1077 -d-p-e-v OK (508 out of 541, remaining: 01:25) test 1078...[HTTP 1.0 CONNECT with proxytunnel and downgrade GET to HTTP/1.0] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1078 ../src/curl --include --verbose --trace-time --proxy1.0 127.0.0.1:6490 -p http://127.0.0.1:6490/we/want/that/page/1078 http://127.0.0.1:6490/we/want/that/page/1078 >>log/stdout1078 2>>log/stderr1078 s--p-e-v OK (509 out of 541, remaining: 01:22) test 1079...[HTTP retry after closed connection and empty response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1079 ../src/curl --output log/curl1079.out --include --verbose --trace-time http://127.0.0.1:6490/1079 -u testuser:testpass --digest >>log/stdout1079 2>>log/stderr1079 -d-p-e-v OK (510 out of 541, remaining: 01:20) test 1080...[HTTP Location: on two URLs 'redirect_url' check] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1080 ../src/curl --include --verbose --trace-time http://127.0.0.1:6490/we/want/our/1080 http://127.0.0.1:6490/we/want/our/1080 -w '%{redirect_url}\n' >>log/stdout1080 2>>log/stderr1080 s--p-e-v OK (511 out of 541, remaining: 01:17) test 1081...[HTTP no Location: on second URL 'redirect_url' check] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1081 ../src/curl --include --verbose --trace-time http://127.0.0.1:6490/we/want/our/1081 http://127.0.0.1:6490/we/want/our/10810002 -w '%{redirect_url}\n' >>log/stdout1081 2>>log/stderr1081 s--p-e-v OK (512 out of 541, remaining: 01:15) prechecked perl -e "print 'Test requires default test server host address' if ( '127.0.0.1' ne '127.0.0.1' );" test 1082...[HTTP GET with localhost --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1082 ../src/curl --output log/curl1082.out --include --verbose --trace-time http://127.0.0.1:6490/1082 --interface localhost >>log/stdout1082 2>>log/stderr1082 -d-p-e-v OK (513 out of 541, remaining: 01:12) prechecked perl -e "if ('[::1]' ne '[::1]') {print 'Test requires default test server host address';} else {exec './server/resolve --ipv6 localhost6'; print 'Cannot run precheck resolve';}" test 1083...[HTTP-IPv6 GET with localhost6 --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1083 ../src/curl --output log/curl1083.out --include --verbose --trace-time -g "http://[::1]:6494/1083" --interface localhost6 >>log/stdout1083 2>>log/stderr1083 -d-p-e-v OK (514 out of 541, remaining: 01:09) * starts no server test 1084...[HTTP GET with invalid --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1084 ../src/curl --output log/curl1084.out --include --verbose --trace-time http://127.0.0.1:6490/1084 --interface non-existing-host.haxx.se. >>log/stdout1084 2>>log/stderr1084 -----e-v OK (515 out of 541, remaining: 01:07) * starts no server prechecked ./server/resolve --ipv6 ::1 test 1085...[HTTP-IPv6 GET with invalid --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1085 ../src/curl --output log/curl1085.out --include --verbose --trace-time -g "http://[::1]:6494/1085" --interface non-existing-host.haxx.se. >>log/stdout1085 2>>log/stderr1085 -----e-v OK (516 out of 541, remaining: 01:04) test 1086...[FTP download with strict timeout and slow data transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1086 ../src/curl --output log/curl1086.out --include --verbose --trace-time ftp://127.0.0.1:6492/1086 -m 6 >>log/stdout1086 2>>log/stderr1086 * kill pid for ftp-filt => 3712 * kill pid for ftp-data => 12107 RUN: Test server pid 3711 signalled to die RUN: Test server pid 3711 signalled to die ---p-e-v OK (517 out of 541, remaining: 01:02) test 1087...[HTTP, proxy with --anyauth and Location: to new host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1087 ../src/curl --output log/curl1087.out --include --verbose --trace-time http://first.host.it.is/we/want/that/page/10871000 -x 127.0.0.1:6490 --user iam:myself --location --anyauth >>log/stdout1087 2>>log/stderr1087 -d-p-e-v OK (518 out of 541, remaining: 00:59) test 1088...[HTTP, proxy with --anyauth and Location: to new host using location-trusted] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1088 ../src/curl --output log/curl1088.out --include --verbose --trace-time http://first.host.it.is/we/want/that/page/10881000 -x 127.0.0.1:6490 --user iam:myself --location-trusted --anyauth >>log/stdout1088 2>>log/stderr1088 -d-p-e-v OK (519 out of 541, remaining: 00:57) test 1089...[HTTP GET --write-out with redirected fetch] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1089 ../src/curl --include --verbose --trace-time http://127.0.0.1:6490/1089 -w "%{num_connects}\n%{num_redirects}\n%{size_download}\n%{url_effective}\n%{content_type}\n%{response_code}\n" -L >>log/stdout1089 2>>log/stderr1089 s--p-e-v OK (520 out of 541, remaining: 00:54) test 1090...[HTTP GET --write-out with redirected fetch and chunked reply] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1090 ../src/curl --include --verbose --trace-time http://127.0.0.1:6490/1090 -w "%{num_connects}\n%{num_redirects}\n%{size_download}\n%{url_effective}\n%{content_type}\n%{response_code}\n" -L >>log/stdout1090 2>>log/stderr1090 s--p-e-v OK (521 out of 541, remaining: 00:52) startnew: perl -I. ./ftpserver.pl --pidfile .ftp.pid -s "." --port 6492 --addr "127.0.0.1" RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:6492/verifiedserver" 2>log/verifyftp RUN: Verifying our test FTP server took 0 seconds RUN: FTP server is now running PID 12215 * pid ftp => 12215 12215 test 1091...[FTP URL with type=i] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1091 ../src/curl --output log/curl1091.out --include --verbose --trace-time "ftp://127.0.0.1:6492/%2ftmp/moo/1091;type=i" --use-ascii >>log/stdout1091 2>>log/stderr1091 -d-p-e-v OK (522 out of 541, remaining: 00:49) test 1092...[FTP with type=i over HTTP proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1092 ../src/curl --output log/curl1092.out --include --verbose --trace-time "ftp://127.0.0.1:6490/we/want/that/page/1092;type=i" --use-ascii -x 127.0.0.1:6490 >>log/stdout1092 2>>log/stderr1092 -d-p-e-v OK (523 out of 541, remaining: 00:46) test 1093...[TFTP retrieve with mode=i] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1093 ../src/curl --output log/curl1093.out --include --verbose --trace-time "tftp://127.0.0.1:6497//1093;mode=i" --use-ascii --trace-ascii log/traceit >>log/stdout1093 2>>log/stderr1093 -d-p-e-v OK (524 out of 541, remaining: 00:44) test 1094...[TFTP retrieve with mode=netascii] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1094 ../src/curl --output log/curl1094.out --include --verbose --trace-time "tftp://127.0.0.1:6497//1094;mode=netascii" --trace-ascii log/traceit >>log/stdout1094 2>>log/stderr1094 -d-p-e-v OK (525 out of 541, remaining: 00:41) test 1095...[HTTP with Digest and realm with quoted quotes] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1095 ../src/curl --output log/curl1095.out --include --verbose --trace-time http://127.0.0.1:6490/1095 -u testuser:testpass --digest >>log/stdout1095 2>>log/stderr1095 -d-p-e-v OK (526 out of 541, remaining: 00:39) test 1096...[Two FTP downloads, with failed RETR but re-used control connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1096 ../src/curl --output log/curl1096.out --include --verbose --trace-time ftp://127.0.0.1:6492/dir/1096 ftp://127.0.0.1:6492/dir/1096 >>log/stdout1096 2>>log/stderr1096 ---p-e-v OK (527 out of 541, remaining: 00:36) test 1097 SKIPPED: curl lacks NTLM support test 1098...[FTP RETR twice over proxy confirming persistent connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1098 ../src/curl --include --verbose --trace-time ftp://ftp-site/moo/1098 ftp://ftp-site/moo/1098 --proxy http://127.0.0.1:6490 >>log/stdout1098 2>>log/stderr1098 s--p-e-v OK (529 out of 541, remaining: 00:31) test 1099...[TFTP get first a non-existing file then an existing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1099 ../src/curl --include --verbose --trace-time tftp://127.0.0.1:6497/an/invalid-file tftp://127.0.0.1:6497//1099 --trace-ascii log/traceit >>log/stdout1099 2>>log/stderr1099 s--p-e-v OK (530 out of 541, remaining: 00:28) test 1100 SKIPPED: curl lacks NTLM support test 1101...[NO_PROXY test, with user name in URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1101 ../src/curl --output log/curl1101.out --include --verbose --trace-time http://user:secret@127.0.0.1:6490/gimme/1101 >>log/stdout1101 2>>log/stderr1101 -d-p-e-v OK (532 out of 541, remaining: 00:23) test 1102...[FTP OS/400 server name format check] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1102 ../src/curl --output log/curl1102.out --include --verbose --trace-time ftp://127.0.0.1:6492/1102 >>log/stdout1102 2>>log/stderr1102 ---p-e-v OK (533 out of 541, remaining: 00:20) test 1103...[FTP non-OS/400 server] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1103 ../src/curl --output log/curl1103.out --include --verbose --trace-time ftp://127.0.0.1:6492/1103 >>log/stdout1103 2>>log/stderr1103 ---p-e-v OK (534 out of 541, remaining: 00:18) test 1104...[HTTP cookie expiry date at Jan 1 00:00:00 GMT 1970] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1104 ../src/curl --output log/curl1104.out --include --verbose --trace-time http://127.0.0.1:6490/want/1104 -L -x 127.0.0.1:6490 -c log/cookies.jar >>log/stdout1104 2>>log/stderr1104 -d-p-e-v OK (535 out of 541, remaining: 00:15) test 1105...[HTTP with cookie parser and header recording] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind1105 ../src/curl --output log/curl1105.out --include --verbose --trace-time "http://127.0.0.1:6490/we/want/1105?parm1=this*that/other/thing&parm2=foobar/1105" -c log/cookie1105.txt -d "userid=myname&password=mypassword" >>log/stdout1105 2>>log/stderr1105 -d-poe-v OK (536 out of 541, remaining: 00:12) test 2000...[FTP RETR followed by FILE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind2000 ../src/curl --include --verbose --trace-time ftp://127.0.0.1:6492/2000 file://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/test2000.txt >>log/stdout2000 2>>log/stderr2000 s--p-e-v OK (537 out of 541, remaining: 00:10) test 2001...[HTTP GET followed by FTP RETR followed by FILE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind2001 ../src/curl --include --verbose --trace-time http://127.0.0.1:6490/20010001 ftp://127.0.0.1:6492/20010002 file://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/test2001.txt >>log/stdout2001 2>>log/stderr2001 s--p-e-v OK (538 out of 541, remaining: 00:07) test 2002...[HTTP GET followed by FTP RETR followed by FILE followed by TFTP RRQ] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind2002 ../src/curl --include --verbose --trace-time http://127.0.0.1:6490/20020001 ftp://127.0.0.1:6492/20020002 file://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/test2002.txt tftp://127.0.0.1:6497//20020003 >>log/stdout2002 2>>log/stderr2002 s--p-e-v OK (539 out of 541, remaining: 00:05) test 2003...[HTTP GET followed by FTP RETR followed by FILE followed by TFTP RRQ then again in reverse order] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --leak-check=yes --num-callers=16 --log-file=log/valgrind2003 ../src/curl --include --verbose --trace-time http://127.0.0.1:6490/20030001 ftp://127.0.0.1:6492/20030002 file://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/test2003.txt tftp://127.0.0.1:6497//20030003 tftp://127.0.0.1:6497//20030003 file://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/test2003.txt ftp://127.0.0.1:6492/20030002 http://127.0.0.1:6490/20030001 >>log/stdout2003 2>>log/stderr2003 s--p-e-v OK (540 out of 541, remaining: 00:02) test 2004...[TFTP RRQ followed by SFTP retrieval followed by FILE followed by SCP retrieval then again in reverse order] ../src/curl --include --verbose --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: tftp://127.0.0.1:6497//2004 sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/test2004.txt file://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/test2004.txt scp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/test2004.txt file://localhost//builddir/build/BUILD/curl-7.19.7/tests/log/test2004.txt sftp://127.0.0.1:6499/builddir/build/BUILD/curl-7.19.7/tests/log/test2004.txt tftp://127.0.0.1:6497//2004 --insecure >>log/stdout2004 2>>log/stderr2004 /usr/sbin/sshd exited with 255 valgrind SKIPPED s--p-e-- OK (541 out of 541, remaining: 00:00) * kill pid for ftp-ipv6 => 5111 RUN: Test server pid 5111 signalled to die * kill pid for socks => 9780 RUN: Test server pid 9780 signalled to die * kill pid for https => 8869 RUN: Test server pid 8869 signalled to die * kill pid for https => 8872 RUN: Test server pid 8872 signalled to die * kill pid for tftp => 5530 RUN: Test server pid 5530 signalled to die * kill pid for ssh => 9042 RUN: Test server pid 9042 signalled to die * kill pid for ssh => 9003 RUN: Test server pid 9003 signalled to die * kill pid for ftp => 12215 RUN: Test server pid 12215 signalled to die * kill pid for http => 31180 RUN: Test server pid 31180 signalled to die * kill pid for http-ipv6 => 4841 RUN: Test server pid 4841 signalled to die * kill pid for ftps => 6976 RUN: Test server pid 6976 signalled to die * kill pid for ftps => 6979 RUN: Test server pid 6979 signalled to die TESTDONE: 505 tests out of 505 reported OK: 100% TESTDONE: 543 tests were considered during 1409 seconds. TESTINFO: 38 tests were skipped due to these restraints: TESTINFO: "configured as DISABLED" 2 times (563, 564) TESTINFO: "curl lacks netrc_debug support" 6 times (130, 131, 132, 133, 134, 257) TESTINFO: "curl lacks OpenSSL support" 2 times (307, 308) TESTINFO: "curl lacks NTLM support" 28 times (67, 68, 69, 70, 81, 89, 90, 91, 150, 155, 159, 162, 169, 170, 176, 209, 213, 239, 243, 265, 267, 547, 548, 555, 1008, 1021, 1097, 1100) + exit 0 Processing files: curl-7.19.7-6.fc12.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.EEZPbA + umask 022 + cd /builddir/build/BUILD + cd curl-7.19.7 + DOCDIR=/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/doc/curl-7.19.7 + export DOCDIR + rm -rf /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/doc/curl-7.19.7 + /bin/mkdir -p /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/doc/curl-7.19.7 + cp -pr CHANGES README COPYING /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/doc/curl-7.19.7 + cp -pr docs/BUGS docs/FAQ docs/FEATURES /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/doc/curl-7.19.7 + cp -pr docs/MANUAL docs/RESOURCES /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/doc/curl-7.19.7 + cp -pr docs/TheArtOfHttpScripting docs/TODO /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/doc/curl-7.19.7 + exit 0 Provides: webclient Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libcom_err.so.2()(64bit) libcurl.so.4()(64bit) libdl.so.2()(64bit) libfreebl3.so()(64bit) libgssapi_krb5.so.2()(64bit) libidn.so.11()(64bit) libk5crypto.so.3()(64bit) libkrb5.so.3()(64bit) libldap-2.4.so.2()(64bit) libnspr4.so()(64bit) libnss3.so()(64bit) libnssdbm3.so()(64bit) libnssutil3.so()(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.2.5)(64bit) librt.so.1()(64bit) librt.so.1(GLIBC_2.2.5)(64bit) libsmime3.so()(64bit) libsoftokn3.so()(64bit) libssh2.so.1()(64bit) libssl3.so()(64bit) libz.so.1()(64bit) rtld(GNU_HASH) Processing files: libcurl-7.19.7-6.fc12.x86_64 Provides: libcurl.so.4()(64bit) Requires(interp): /sbin/ldconfig /sbin/ldconfig Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.11)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libcom_err.so.2()(64bit) libcurl.so.4()(64bit) libdl.so.2()(64bit) libfreebl3.so()(64bit) libgssapi_krb5.so.2()(64bit) libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit) libidn.so.11()(64bit) libk5crypto.so.3()(64bit) libkrb5.so.3()(64bit) libldap-2.4.so.2()(64bit) libnspr4.so()(64bit) libnss3.so()(64bit) libnss3.so(NSS_3.12)(64bit) libnss3.so(NSS_3.2)(64bit) libnss3.so(NSS_3.3)(64bit) libnss3.so(NSS_3.4)(64bit) libnss3.so(NSS_3.5)(64bit) libnss3.so(NSS_3.6)(64bit) libnss3.so(NSS_3.9.2)(64bit) libnss3.so(NSS_3.9.3)(64bit) libnssdbm3.so()(64bit) libnssutil3.so()(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.2.5)(64bit) librt.so.1()(64bit) librt.so.1(GLIBC_2.2.5)(64bit) libsmime3.so()(64bit) libsoftokn3.so()(64bit) libssh2.so.1()(64bit) libssl3.so()(64bit) libssl3.so(NSS_3.11.4)(64bit) libssl3.so(NSS_3.2)(64bit) libssl3.so(NSS_3.4)(64bit) libz.so.1()(64bit) rtld(GNU_HASH) Processing files: libcurl-devel-7.19.7-6.fc12.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.3CCEBi + umask 022 + cd /builddir/build/BUILD + cd curl-7.19.7 + DOCDIR=/builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/doc/libcurl-devel-7.19.7 + export DOCDIR + rm -rf /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/doc/libcurl-devel-7.19.7 + /bin/mkdir -p /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/doc/libcurl-devel-7.19.7 + cp -pr docs/examples/10-at-a-time.c docs/examples/anyauthput.c docs/examples/cacertinmem.c docs/examples/certinfo.c docs/examples/chkspeed.c docs/examples/cookie_interface.c docs/examples/curlgtk.c docs/examples/curlx.c docs/examples/debug.c docs/examples/evhiperfifo.c docs/examples/fileupload.c docs/examples/fopen.c docs/examples/ftpget.c docs/examples/ftpgetinfo.c docs/examples/ftpgetresp.c docs/examples/ftpupload.c docs/examples/ftpuploadresume.c docs/examples/getinfo.c docs/examples/getinmemory.c docs/examples/ghiper.c docs/examples/hiperfifo.c docs/examples/htmltidy.c docs/examples/httpcustomheader.c docs/examples/http-post.c docs/examples/httpput.c docs/examples/https.c docs/examples/multi-app.c docs/examples/multi-debugcallback.c docs/examples/multi-double.c docs/examples/multi-post.c docs/examples/multi-single.c docs/examples/multithread.c docs/examples/opensslthreadlock.c docs/examples/persistant.c docs/examples/post-callback.c docs/examples/postit2.c docs/examples/sampleconv.c docs/examples/sendrecv.c docs/examples/sepheaders.c docs/examples/simple.c docs/examples/simplepost.c docs/examples/simplessl.c docs/examples/synctime.c docs/examples/threaded-ssl.c docs/examples/Makefile.example docs/INTERNALS /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/doc/libcurl-devel-7.19.7 + cp -pr docs/CONTRIBUTE docs/libcurl/ABI /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64/usr/share/doc/libcurl-devel-7.19.7 + exit 0 Provides: curl-devel = 7.19.7-6.fc12 pkgconfig(libcurl) = 7.19.7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 rpmlib(VersionedDependencies) <= 3.0.3-1 Requires: /bin/sh /usr/bin/pkg-config libcurl.so.4()(64bit) Obsoletes: curl-devel < 7.19.7-6.fc12 Processing files: curl-debuginfo-7.19.7-6.fc12.x86_64 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64 warning: Could not canonicalize hostname: x86-01.phx2.fedoraproject.org Wrote: /builddir/build/RPMS/curl-7.19.7-6.fc12.x86_64.rpm Wrote: /builddir/build/RPMS/libcurl-7.19.7-6.fc12.x86_64.rpm Wrote: /builddir/build/RPMS/libcurl-devel-7.19.7-6.fc12.x86_64.rpm Wrote: /builddir/build/RPMS/curl-debuginfo-7.19.7-6.fc12.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.jDoKDY + umask 022 + cd /builddir/build/BUILD + cd curl-7.19.7 + rm -rf /builddir/build/BUILDROOT/curl-7.19.7-6.fc12.x86_64 + exit 0 Child returncode was: 0 LEAVE do -->