Mock Version: 1.2.17 Mock Version: 1.2.17 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/curl.spec'], chrootPath='/var/lib/mock/sclo6-httpd24-rh-el6-build-60781-278133/root'shell=FalseprintOutput=Falseenv={'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'}gid=135user='mockbuild'timeout=86400logger=uid=996) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/curl.spec'] with env {'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'} and shell False warning: Could not canonicalize hostname: c1bj.rdu2.centos.org Building target platforms: x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/httpd24-curl-7.61.1-2.el6.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/curl.spec'], chrootPath='/var/lib/mock/sclo6-httpd24-rh-el6-build-60781-278133/root'shell=Falseuid=996env={'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'}gid=135user='mockbuild'timeout=86400private_network=Truelogger=printOutput=False) Executing command: ['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/curl.spec'] with env {'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'} and shell False Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.SOOSQ1 + umask 022 + cd /builddir/build/BUILD + LANG=C + export LANG + unset DISPLAY + cd /builddir/build/BUILD + rm -rf curl-7.61.1 + /usr/bin/gzip -dc /builddir/build/SOURCES/curl-7.61.1.tar.gz + /bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd curl-7.61.1 + /bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #101 (0101-curl-7.32.0-multilib.patch): + echo 'Patch #101 (0101-curl-7.32.0-multilib.patch):' + /bin/cat /builddir/build/SOURCES/0101-curl-7.32.0-multilib.patch + /usr/bin/patch -p1 --fuzz=0 patching file curl-config.in patching file docs/curl-config.1 patching file libcurl.pc.in Patch #102 (0102-curl-7.36.0-debug.patch): + echo 'Patch #102 (0102-curl-7.36.0-debug.patch):' + /bin/cat /builddir/build/SOURCES/0102-curl-7.36.0-debug.patch + /usr/bin/patch -p1 --fuzz=0 patching file configure patching file m4/curl-compilers.m4 Patch #104 (0104-curl-7.19.7-localhost6.patch): + echo 'Patch #104 (0104-curl-7.19.7-localhost6.patch):' + /bin/cat /builddir/build/SOURCES/0104-curl-7.19.7-localhost6.patch + /usr/bin/patch -p1 --fuzz=0 patching file tests/data/test1083 patching file tests/data/test241 Patch #107 (0107-curl-7.21.4-libidn-valgrind.patch): + echo 'Patch #107 (0107-curl-7.21.4-libidn-valgrind.patch):' + /bin/cat /builddir/build/SOURCES/0107-curl-7.21.4-libidn-valgrind.patch + /usr/bin/patch -p1 --fuzz=0 patching file tests/data/test165 Hunk #1 succeeded at 63 (offset 9 lines). patching file tests/data/test2046 Hunk #1 succeeded at 94 (offset 4 lines). patching file tests/data/test2047 Hunk #1 succeeded at 97 (offset 4 lines). Patch #103 (0103-curl-7.47.1-httpd24.patch): + echo 'Patch #103 (0103-curl-7.47.1-httpd24.patch):' + /bin/cat /builddir/build/SOURCES/0103-curl-7.47.1-httpd24.patch + /usr/bin/patch -p1 --fuzz=0 patching file lib/Makefile.am patching file lib/Makefile.in Patch #108 (0108-curl-7.61.1-nghttp2.patch): + echo 'Patch #108 (0108-curl-7.61.1-nghttp2.patch):' + /bin/cat /builddir/build/SOURCES/0108-curl-7.61.1-nghttp2.patch + /usr/bin/patch -p1 --fuzz=0 patching file configure + printf '1112\n1801\n' + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.QUfCoJ + umask 022 + cd /builddir/build/BUILD + cd curl-7.61.1 + LANG=C + export LANG + unset DISPLAY + scl enable httpd24 - checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... yes checking whether to enable debug build options... no checking whether to enable compiler optimizer... (assumed) yes checking whether to enable strict compiler warnings... no checking whether to enable compiler warnings as errors... no checking whether to enable curl debug memory tracking... no checking whether to enable hiding of library internal symbols... yes checking whether to enable c-ares for DNS lookups... no checking whether to disable dependency on -lrt... (assumed no) checking for path separator... : checking for sed... /bin/sed checking for grep... /bin/grep checking for egrep... /bin/grep -E checking for x86_64-redhat-linux-gnu-ar... no checking for ar... /usr/bin/ar checking for a BSD-compatible install... /usr/bin/install -c checking for x86_64-redhat-linux-gnu-gcc... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking how to run the C preprocessor... gcc -E checking for a sed that does not truncate output... (cached) /bin/sed checking whether to build with code coverage support... no checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... gcc3 checking curl version... 7.61.1 checking build system type... x86_64-redhat-linux-gnu checking host system type... x86_64-redhat-linux-gnu checking for grep that handles long lines and -e... (cached) /bin/grep checking for egrep... /bin/grep -E checking if OS is AIX (to define _ALL_SOURCE)... no checking if _THREAD_SAFE is already defined... no checking if _THREAD_SAFE is actually needed... no checking if _THREAD_SAFE is onwards defined... no checking if _REENTRANT is already defined... no checking if _REENTRANT is actually needed... no checking if _REENTRANT is onwards defined... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-redhat-linux-gnu file names to x86_64-redhat-linux-gnu format... func_convert_file_noop checking how to convert x86_64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-redhat-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-redhat-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-redhat-linux-gnu-ar... /usr/bin/ar checking for archiver @FILE support... @ checking for x86_64-redhat-linux-gnu-strip... no checking for strip... strip checking for x86_64-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for x86_64-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking whether to build shared libraries with -version-info... yes checking whether to build shared libraries with -no-undefined... no checking whether to build shared libraries with -mimpure-text... no checking whether to build shared libraries with PIC... yes checking whether to build static libraries with PIC... yes checking whether to build shared libraries only... yes checking whether to build static libraries only... no checking for inline... inline checking if cpp -P is needed... no checking if compiler is DEC/Compaq/HP C... no checking if compiler is HP-UX C... no checking if compiler is IBM C... no checking if compiler is Intel C... no checking if compiler is clang... no checking if compiler is GNU C... yes checking if compiler is LCC... no checking if compiler is SGI MIPSpro C... no checking if compiler is SGI MIPS C... no checking if compiler is SunPro C... no checking if compiler is Tiny C... no checking if compiler is Watcom C... no checking if compiler accepts some basic options... yes configure: compiler options added: -Werror-implicit-function-declaration checking if compiler accepts debug disabling options... yes configure: compiler options added: checking if compiler optimizer assumed setting might be used... yes checking if compiler accepts optimizer enabling options... yes configure: compiler options added: checking if compiler accepts strict warning options... yes configure: compiler options added: -Wno-system-headers checking if compiler halts on compilation errors... yes checking if compiler halts on negative sized arrays... yes checking if compiler halts on function prototype mismatch... yes checking if compiler supports hiding library internal symbols... yes checking for windows.h... no checking whether build target is a native Windows one... no checking whether build target supports WIN32 file API... no checking for good-to-use Mac CFLAGS... no checking to see if the compiler supports __builtin_available()... no checking whether to support http... yes checking whether to support ftp... yes checking whether to support file... yes checking whether to support ldap... yes checking whether to support ldaps... yes checking whether to support rtsp... yes checking whether to support proxies... yes checking whether to support dict... yes checking whether to support telnet... yes checking whether to support tftp... yes checking whether to support pop3... yes checking whether to support imap... yes checking whether to support smb... yes checking whether to support smtp... yes checking whether to support gopher... yes checking whether to provide built-in manual... yes checking whether to enable generation of C code... yes checking whether to use libgcc... no checking if X/Open network library is required... no checking for gethostbyname... yes checking for windows.h... (cached) no checking for winsock.h... (cached) no checking for winsock2.h... (cached) no checking for connect in libraries... yes checking whether time.h and sys/time.h may both be included... yes checking for sys/types.h... (cached) yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking time.h usability... yes checking time.h presence... yes checking for time.h... yes checking for monotonic clock_gettime... yes checking for clock_gettime in libraries... -lrt checking if monotonic clock_gettime works... yes checking for x86_64-redhat-linux-gnu-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking for zlib options with pkg-config... found checking zlib.h usability... yes checking zlib.h presence... yes checking for zlib.h... yes configure: found both libz and libz.h header checking for BrotliDecoderDecompress in -lbrotlidec... no checking brotli/decode.h usability... no checking brotli/decode.h presence... no checking for brotli/decode.h... no checking for lber.h... yes checking for ldap.h... yes checking for ldapssl.h... no checking for ldap_ssl.h... no checking for LDAP libraries... -lldap checking for ldap_url_parse... yes checking for ldap_init_fd... yes checking whether to enable IPv6... yes checking if struct sockaddr_in6 has sin6_scope_id member... yes checking if argv can be written to... no checking if GSS-API support is requested... yes checking gss.h usability... no checking gss.h presence... no checking for gss.h... no checking gssapi/gssapi.h usability... yes checking gssapi/gssapi.h presence... yes checking for gssapi/gssapi.h... yes checking for gssapi/gssapi_generic.h... yes checking for gssapi/gssapi_krb5.h... yes checking if GSS-API headers declare GSS_C_NT_HOSTBASED_SERVICE... yes checking whether to enable Windows native SSL/TLS (Windows native builds only)... no checking whether to enable Apple OS native SSL/TLS... no checking for x86_64-redhat-linux-gnu-pkg-config... /usr/bin/pkg-config checking for nss options with pkg-config... found checking for SSL_VersionRangeSet in -lnss3... yes configure: detected NSS version 3.36.0 checking for PK11_CreateManagedGenericObject... yes configure: Added /usr/lib to CURL_LIBRARY_PATH checking for ssl_version in -laxtls... no configure: built with one SSL backend ./configure: line 25472: test: : integer expression expected checking for library containing psl_builtin... no configure: WARNING: libpsl was not found checking for x86_64-redhat-linux-gnu-pkg-config... (cached) /usr/bin/pkg-config checking for libssh2 options with pkg-config... found checking for libssh2_channel_open_ex in -lssh2... yes checking libssh2.h usability... yes checking libssh2.h presence... yes checking for libssh2.h... yes checking for RTMP_Init in -lrtmp... no checking whether versioned symbols are wanted... no checking whether to enable Windows native IDN (Windows native builds only)... no checking whether to build with libidn2... (assumed) yes checking for x86_64-redhat-linux-gnu-pkg-config... (cached) /usr/bin/pkg-config checking for libidn2 options with pkg-config... no configure: IDN_LIBS: "-lidn2" configure: IDN_LDFLAGS: "" configure: IDN_CPPFLAGS: "" configure: IDN_DIR: "" checking if idn2_lookup_ul can be linked... no checking idn2.h usability... no checking idn2.h presence... no checking for idn2.h... no configure: WARNING: Cannot find libraries for IDN support: IDN disabled checking for x86_64-redhat-linux-gnu-pkg-config... (cached) /usr/bin/pkg-config checking for libnghttp2 options with pkg-config... found configure: -l is -lnghttp2 configure: -I is -I/opt/rh/httpd24/root/usr/include configure: -L is -L/opt/rh/httpd24/root/usr/lib64 checking for nghttp2_option_set_no_recv_client_magic in -lnghttp2... yes checking nghttp2/nghttp2.h usability... yes checking nghttp2/nghttp2.h presence... yes checking for nghttp2/nghttp2.h... yes checking for ANSI C header files... (cached) yes checking for malloc.h... yes checking for memory.h... no checking for sys/types.h... (cached) yes checking for sys/time.h... (cached) yes checking for sys/select.h... yes checking for sys/socket.h... yes checking for sys/ioctl.h... yes checking for sys/uio.h... yes checking for assert.h... yes checking for unistd.h... (cached) yes checking for stdlib.h... (cached) yes checking for arpa/inet.h... yes checking for net/if.h... yes checking for netinet/in.h... yes checking for netinet/in6.h... no checking for sys/un.h... yes checking for linux/tcp.h... yes checking for netinet/tcp.h... yes checking for netdb.h... yes checking for sys/sockio.h... no checking for sys/stat.h... (cached) yes checking for sys/param.h... yes checking for termios.h... yes checking for termio.h... yes checking for sgtty.h... yes checking for fcntl.h... yes checking for alloca.h... yes checking for time.h... (cached) yes checking for io.h... no checking for pwd.h... yes checking for utime.h... yes checking for sys/utime.h... no checking for sys/poll.h... yes checking for poll.h... yes checking for socket.h... no checking for sys/resource.h... yes checking for libgen.h... yes checking for locale.h... yes checking for errno.h... yes checking for stdbool.h... yes checking for arpa/tftp.h... yes checking for sys/filio.h... no checking for sys/wait.h... yes checking for setjmp.h... yes checking for an ANSI C-conforming const... yes checking for compiler support of C99 variadic macro style... yes checking for compiler support of old gcc variadic macro style... yes checking for size_t... yes checking whether time.h and sys/time.h may both be included... (cached) yes checking for sys/types.h... (cached) yes checking for sys/time.h... (cached) yes checking for time.h... (cached) yes checking for sys/socket.h... (cached) yes checking for struct timeval... yes checking run-time libs availability... fine checking size of size_t... 8 checking size of long... 8 checking size of int... 4 checking size of short... 2 checking size of time_t... 8 checking size of off_t... 8 checking size of curl_off_t... 8 checking for long long... yes checking if numberLL works... yes checking for ssize_t... yes checking for bool... yes checking for sa_family_t... yes checking if time_t is unsigned... no checking for windows.h... (cached) no checking for winsock2.h... (cached) no checking for ws2tcpip.h... (cached) no checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for curl_socklen_t data type... socklen_t checking size of curl_socklen_t... 4 checking for sys/types.h... (cached) yes checking for poll.h... (cached) yes checking for sys/poll.h... (cached) yes checking for in_addr_t... yes checking for struct sockaddr_storage... yes checking signal.h usability... yes checking signal.h presence... yes checking for signal.h... yes checking for sig_atomic_t... yes checking if sig_atomic_t is already defined as volatile... no checking return type of signal handlers... void checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking for select... yes checking types of args and return type for select... int,fd_set *,struct timeval *,int checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for recv... yes checking types of args and return type for recv... int,void *,size_t,int,ssize_t checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for send... yes checking types of args and return type for send... int,const void *,size_t,int,ssize_t checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for MSG_NOSIGNAL... yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes checking if alarm can be linked... yes checking if alarm is prototyped... yes checking if alarm is compilable... yes checking if alarm usage allowed... yes checking if alarm might be used... yes checking for sys/types.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sys/types.h... (cached) yes checking for libgen.h... (cached) yes checking if basename can be linked... yes checking if basename is prototyped... yes checking if basename is compilable... yes checking if basename usage allowed... yes checking if basename might be used... yes checking for sys/types.h... (cached) yes checking for socket.h... (cached) no checking if closesocket can be linked... no checking if closesocket might be used... no checking if CloseSocket can be linked... no checking if CloseSocket might be used... no checking if connect can be linked... yes checking if connect is prototyped... yes checking if connect is compilable... yes checking if connect usage allowed... yes checking if connect might be used... yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes checking for fcntl.h... (cached) yes checking if fcntl can be linked... yes checking if fcntl is prototyped... yes checking if fcntl is compilable... yes checking if fcntl usage allowed... yes checking if fcntl might be used... yes checking if fcntl O_NONBLOCK is compilable... yes checking if fcntl O_NONBLOCK usage allowed... yes checking if fcntl O_NONBLOCK might be used... yes checking for sys/types.h... (cached) yes checking for stdio.h... yes checking if fdopen can be linked... yes checking if fdopen is prototyped... yes checking if fdopen is compilable... yes checking if fdopen usage allowed... yes checking if fdopen might be used... yes checking for sys/types.h... (cached) yes checking for netdb.h... (cached) yes checking if freeaddrinfo can be linked... yes checking if freeaddrinfo is prototyped... yes checking if freeaddrinfo is compilable... yes checking if freeaddrinfo usage allowed... yes checking if freeaddrinfo might be used... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for netinet/in.h... (cached) yes checking for ifaddrs.h... yes checking if freeifaddrs can be linked... yes checking if freeifaddrs is prototyped... yes checking if freeifaddrs is compilable... yes checking if freeifaddrs usage allowed... yes checking if freeifaddrs might be used... yes checking for sys/types.h... (cached) yes checking for sys/xattr.h... yes checking if fsetxattr can be linked... yes checking if fsetxattr is prototyped... yes checking if fsetxattr takes 5 args.... yes checking if fsetxattr is compilable... yes checking if fsetxattr usage allowed... yes checking if fsetxattr might be used... yes checking if ftruncate can be linked... yes checking if ftruncate is prototyped... yes checking if ftruncate is compilable... yes checking if ftruncate usage allowed... yes checking if ftruncate might be used... yes checking for sys/types.h... (cached) yes checking for stdlib.h... (cached) yes checking if getaddrinfo can be linked... yes checking if getaddrinfo is prototyped... yes checking if getaddrinfo is compilable... yes checking if getaddrinfo seems to work... yes checking if getaddrinfo usage allowed... yes checking if getaddrinfo might be used... yes checking if getaddrinfo is threadsafe... yes checking if gai_strerror can be linked... yes checking if gai_strerror is prototyped... yes checking if gai_strerror is compilable... yes checking if gai_strerror usage allowed... yes checking if gai_strerror might be used... yes checking if gethostbyaddr can be linked... yes checking if gethostbyaddr is prototyped... yes checking if gethostbyaddr is compilable... yes checking if gethostbyaddr usage allowed... yes checking if gethostbyaddr might be used... yes checking if gethostbyaddr_r can be linked... yes checking if gethostbyaddr_r is prototyped... yes checking if gethostbyaddr_r takes 5 args.... no checking if gethostbyaddr_r takes 7 args.... no checking if gethostbyaddr_r takes 8 args.... yes checking if gethostbyaddr_r is compilable... yes checking if gethostbyaddr_r usage allowed... yes checking if gethostbyaddr_r might be used... yes checking if gethostbyname can be linked... yes checking if gethostbyname is prototyped... yes checking if gethostbyname is compilable... yes checking if gethostbyname usage allowed... yes checking if gethostbyname might be used... yes checking if gethostbyname_r can be linked... yes checking if gethostbyname_r is prototyped... yes checking if gethostbyname_r takes 3 args.... no checking if gethostbyname_r takes 5 args.... no checking if gethostbyname_r takes 6 args.... yes checking if gethostbyname_r is compilable... yes checking if gethostbyname_r usage allowed... yes checking if gethostbyname_r might be used... yes checking if gethostname can be linked... yes checking if gethostname is prototyped... yes checking if gethostname is compilable... yes checking for gethostname arg 2 data type... size_t checking if gethostname usage allowed... yes checking if gethostname might be used... yes checking if getifaddrs can be linked... yes checking if getifaddrs is prototyped... yes checking if getifaddrs is compilable... yes checking if getifaddrs seems to work... yes checking if getifaddrs usage allowed... yes checking if getifaddrs might be used... yes checking if getservbyport_r can be linked... yes checking if getservbyport_r is prototyped... yes checking if getservbyport_r takes 4 args.... no checking if getservbyport_r takes 5 args.... no checking if getservbyport_r takes 6 args.... yes checking if getservbyport_r is compilable... yes checking if getservbyport_r usage allowed... yes checking if getservbyport_r might be used... yes checking for sys/types.h... (cached) yes checking for sys/time.h... (cached) yes checking for time.h... (cached) yes checking if gmtime_r can be linked... yes checking if gmtime_r is prototyped... yes checking if gmtime_r is compilable... yes checking if gmtime_r seems to work... yes checking if gmtime_r usage allowed... yes checking if gmtime_r might be used... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for netinet/in.h... (cached) yes checking for arpa/inet.h... (cached) yes checking if inet_ntoa_r can be linked... no checking if inet_ntoa_r might be used... no checking if inet_ntop can be linked... yes checking if inet_ntop is prototyped... yes checking if inet_ntop is compilable... yes checking if inet_ntop seems to work... yes checking if inet_ntop usage allowed... yes checking if inet_ntop might be used... yes checking if inet_pton can be linked... yes checking if inet_pton is prototyped... yes checking if inet_pton is compilable... yes checking if inet_pton seems to work... yes checking if inet_pton usage allowed... yes checking if inet_pton might be used... yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/socket.h... (cached) yes checking for sys/ioctl.h... (cached) yes checking for stropts.h... no checking if ioctl can be linked... yes checking if ioctl is prototyped... yes checking if ioctl is compilable... yes checking if ioctl usage allowed... yes checking if ioctl might be used... yes checking if ioctl FIONBIO is compilable... yes checking if ioctl FIONBIO usage allowed... yes checking if ioctl FIONBIO might be used... yes checking if ioctl SIOCGIFADDR is compilable... yes checking if ioctl SIOCGIFADDR usage allowed... yes checking if ioctl SIOCGIFADDR might be used... yes checking if ioctlsocket can be linked... no checking if ioctlsocket might be used... no checking if IoctlSocket can be linked... no checking if IoctlSocket might be used... no checking if localtime_r can be linked... yes checking if localtime_r is prototyped... yes checking if localtime_r is compilable... yes checking if localtime_r seems to work... yes checking if localtime_r usage allowed... yes checking if localtime_r might be used... yes checking if memrchr can be linked... yes checking if memrchr is prototyped... no checking if memrchr might be used... no checking if poll can be linked... yes checking if poll is prototyped... yes checking if poll is compilable... yes checking if poll seems to work... yes checking if poll usage allowed... yes checking if poll might be used... yes checking if setsockopt can be linked... yes checking if setsockopt is prototyped... yes checking if setsockopt is compilable... yes checking if setsockopt usage allowed... yes checking if setsockopt might be used... yes checking if setsockopt SO_NONBLOCK is compilable... no checking if setsockopt SO_NONBLOCK might be used... no checking for sys/types.h... (cached) yes checking for signal.h... (cached) yes checking if sigaction can be linked... yes checking if sigaction is prototyped... yes checking if sigaction is compilable... yes checking if sigaction usage allowed... yes checking if sigaction might be used... yes checking if siginterrupt can be linked... yes checking if siginterrupt is prototyped... yes checking if siginterrupt is compilable... yes checking if siginterrupt usage allowed... yes checking if siginterrupt might be used... yes checking if signal can be linked... yes checking if signal is prototyped... yes checking if signal is compilable... yes checking if signal usage allowed... yes checking if signal might be used... yes checking for sys/types.h... (cached) yes checking for setjmp.h... (cached) yes checking if sigsetjmp can be linked... no checking if sigsetjmp seems a macro... yes checking if sigsetjmp is compilable... yes checking if sigsetjmp usage allowed... yes checking if sigsetjmp might be used... yes checking if socket can be linked... yes checking if socket is prototyped... yes checking if socket is compilable... yes checking if socket usage allowed... yes checking if socket might be used... yes checking if socketpair can be linked... yes checking if socketpair is prototyped... yes checking if socketpair is compilable... yes checking if socketpair usage allowed... yes checking if socketpair might be used... yes checking if strcasecmp can be linked... yes checking if strcasecmp is prototyped... yes checking if strcasecmp is compilable... yes checking if strcasecmp usage allowed... yes checking if strcasecmp might be used... yes checking if strcmpi can be linked... no checking if strcmpi might be used... no checking if strdup can be linked... yes checking if strdup is prototyped... yes checking if strdup is compilable... yes checking if strdup usage allowed... yes checking if strdup might be used... yes checking if strerror_r can be linked... yes checking if strerror_r is prototyped... yes checking if strerror_r is compilable... yes checking if strerror_r is glibc like... no checking if strerror_r is POSIX like... yes checking if strerror_r seems to work... yes checking if strerror_r usage allowed... yes checking if strerror_r might be used... yes checking if stricmp can be linked... no checking if stricmp might be used... no checking if strncasecmp can be linked... yes checking if strncasecmp is prototyped... yes checking if strncasecmp is compilable... yes checking if strncasecmp usage allowed... yes checking if strncasecmp might be used... yes checking if strncmpi can be linked... no checking if strncmpi might be used... no checking if strnicmp can be linked... no checking if strnicmp might be used... no checking if strstr can be linked... yes checking if strstr is prototyped... yes checking if strstr is compilable... yes checking if strstr usage allowed... yes checking if strstr might be used... yes checking if strtok_r can be linked... yes checking if strtok_r is prototyped... yes checking if strtok_r is compilable... yes checking if strtok_r usage allowed... yes checking if strtok_r might be used... yes checking if strtoll can be linked... yes checking if strtoll is prototyped... yes checking if strtoll is compilable... yes checking if strtoll usage allowed... yes checking if strtoll might be used... yes checking for sys/types.h... (cached) yes checking for sys/uio.h... (cached) yes checking if writev can be linked... yes checking if writev is prototyped... yes checking if writev is compilable... yes checking if writev usage allowed... yes checking if writev might be used... yes checking whether getpwuid_r is declared... yes checking for fnmatch... yes checking for geteuid... yes checking for getpass_r... no checking deeper for getpass_r... but still no checking for getppid... yes checking for getpwuid... yes checking for getpwuid_r... yes checking for getrlimit... yes checking for gettimeofday... yes checking for if_nametoindex... yes checking for mach_absolute_time... no checking deeper for mach_absolute_time... but still no checking for pipe... yes checking for setlocale... yes checking for setmode... no checking deeper for setmode... but still no checking for setrlimit... yes checking for utime... yes checking for utimes... yes checking how to set a socket into non-blocking mode... fcntl O_NONBLOCK checking for perl... /usr/bin/perl checking for gnroff... /usr/bin/gnroff checking how to use *nroff to get plain text from man pages... -man checking whether to enable the threaded resolver... yes checking whether to use POSIX threads for threaded resolver... auto checking pthread.h usability... yes checking pthread.h presence... yes checking for pthread.h... yes checking for pthread_create... yes checking whether to enable verbose strings... yes checking whether to enable SSPI support (Windows native builds only)... no checking whether to enable cryptographic authentication methods... yes checking whether to enable NTLM delegation to winbind's helper... yes checking whether to enable TLS-SRP authentication... yes checking whether to enable Unix domain sockets... auto checking for struct sockaddr_un.sun_path... yes checking whether to enable support for cookies... yes checking whether hiding of library internal symbols will actually happen... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating docs/Makefile config.status: creating docs/examples/Makefile config.status: creating docs/libcurl/Makefile config.status: creating docs/libcurl/opts/Makefile config.status: creating docs/cmdline-opts/Makefile config.status: creating include/Makefile config.status: creating include/curl/Makefile config.status: creating src/Makefile config.status: creating lib/Makefile config.status: creating scripts/Makefile config.status: creating lib/libcurl.vers config.status: creating tests/Makefile config.status: creating tests/certs/Makefile config.status: creating tests/certs/scripts/Makefile config.status: creating tests/data/Makefile config.status: creating tests/server/Makefile config.status: creating tests/libtest/Makefile config.status: creating tests/unit/Makefile config.status: creating packages/Makefile config.status: creating packages/Win32/Makefile config.status: creating packages/Win32/cygwin/Makefile config.status: creating packages/Linux/Makefile config.status: creating packages/Linux/RPM/Makefile config.status: creating packages/Linux/RPM/curl.spec config.status: creating packages/Linux/RPM/curl-ssl.spec config.status: creating packages/Solaris/Makefile config.status: creating packages/EPM/curl.list config.status: creating packages/EPM/Makefile config.status: creating packages/vms/Makefile config.status: creating packages/AIX/Makefile config.status: creating packages/AIX/RPM/Makefile config.status: creating packages/AIX/RPM/curl.spec config.status: creating curl-config config.status: creating libcurl.pc config.status: creating lib/curl_config.h config.status: executing depfiles commands config.status: executing libtool commands configure: amending lib/Makefile configure: amending src/Makefile configure: amending tests/unit/Makefile configure: amending tests/server/Makefile configure: amending tests/libtest/Makefile configure: amending docs/examples/Makefile configure: Configured to build curl/libcurl: curl version: 7.61.1 Host setup: x86_64-redhat-linux-gnu Install prefix: /opt/rh/httpd24/root/usr Compiler: gcc SSL support: enabled (NSS) SSH support: enabled (libSSH2) zlib support: enabled brotli support: no (--with-brotli) GSS-API support: enabled (MIT Kerberos/Heimdal) TLS-SRP support: no (--enable-tls-srp) resolver: POSIX threaded IPv6 support: enabled Unix sockets support: enabled IDN support: no (--with-{libidn2,winidn}) Build libcurl: Shared=yes, Static=no Built-in manual: enabled --libcurl option: enabled (--disable-libcurl-option) Verbose errors: enabled (--disable-verbose) SSPI support: no (--enable-sspi) ca cert bundle: no ca cert path: ca fallback: LDAP support: enabled (OpenLDAP) LDAPS support: enabled RTSP support: enabled RTMP support: no (--with-librtmp) metalink support: no (--with-libmetalink) PSL support: no (libpsl not found) HTTP2 support: enabled (nghttp2) Protocols: DICT FILE FTP FTPS GOPHER HTTP HTTPS IMAP IMAPS LDAP LDAPS POP3 POP3S RTSP SCP SFTP SMB SMBS SMTP SMTPS TELNET TFTP Making all in lib make[1]: Entering directory `/builddir/build/BUILD/curl-7.61.1/lib' make all-am make[2]: Entering directory `/builddir/build/BUILD/curl-7.61.1/lib' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-file.lo -MD -MP -MF .deps/libcurl_la-file.Tpo -c -o libcurl_la-file.lo `test -f 'file.c' || echo './'`file.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-timeval.lo -MD -MP -MF .deps/libcurl_la-timeval.Tpo -c -o libcurl_la-timeval.lo `test -f 'timeval.c' || echo './'`timeval.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-base64.lo -MD -MP -MF .deps/libcurl_la-base64.Tpo -c -o libcurl_la-base64.lo `test -f 'base64.c' || echo './'`base64.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-hostip.lo -MD -MP -MF .deps/libcurl_la-hostip.Tpo -c -o libcurl_la-hostip.lo `test -f 'hostip.c' || echo './'`hostip.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-progress.lo -MD -MP -MF .deps/libcurl_la-progress.Tpo -c -o libcurl_la-progress.lo `test -f 'progress.c' || echo './'`progress.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-formdata.lo -MD -MP -MF .deps/libcurl_la-formdata.Tpo -c -o libcurl_la-formdata.lo `test -f 'formdata.c' || echo './'`formdata.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-cookie.lo -MD -MP -MF .deps/libcurl_la-cookie.Tpo -c -o libcurl_la-cookie.lo `test -f 'cookie.c' || echo './'`cookie.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-http.lo -MD -MP -MF .deps/libcurl_la-http.Tpo -c -o libcurl_la-http.lo `test -f 'http.c' || echo './'`http.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-sendf.lo -MD -MP -MF .deps/libcurl_la-sendf.Tpo -c -o libcurl_la-sendf.lo `test -f 'sendf.c' || echo './'`sendf.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-ftp.lo -MD -MP -MF .deps/libcurl_la-ftp.Tpo -c -o libcurl_la-ftp.lo `test -f 'ftp.c' || echo './'`ftp.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-url.lo -MD -MP -MF .deps/libcurl_la-url.Tpo -c -o libcurl_la-url.lo `test -f 'url.c' || echo './'`url.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-dict.lo -MD -MP -MF .deps/libcurl_la-dict.Tpo -c -o libcurl_la-dict.lo `test -f 'dict.c' || echo './'`dict.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-if2ip.lo -MD -MP -MF .deps/libcurl_la-if2ip.Tpo -c -o libcurl_la-if2ip.lo `test -f 'if2ip.c' || echo './'`if2ip.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-speedcheck.lo -MD -MP -MF .deps/libcurl_la-speedcheck.Tpo -c -o libcurl_la-speedcheck.lo `test -f 'speedcheck.c' || echo './'`speedcheck.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-ldap.lo -MD -MP -MF .deps/libcurl_la-ldap.Tpo -c -o libcurl_la-ldap.lo `test -f 'ldap.c' || echo './'`ldap.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-version.lo -MD -MP -MF .deps/libcurl_la-version.Tpo -c -o libcurl_la-version.lo `test -f 'version.c' || echo './'`version.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-file.lo -MD -MP -MF .deps/libcurl_la-file.Tpo -c file.c -fPIC -DPIC -o .libs/libcurl_la-file.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-hostip.lo -MD -MP -MF .deps/libcurl_la-hostip.Tpo -c hostip.c -fPIC -DPIC -o .libs/libcurl_la-hostip.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-timeval.lo -MD -MP -MF .deps/libcurl_la-timeval.Tpo -c timeval.c -fPIC -DPIC -o .libs/libcurl_la-timeval.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-base64.lo -MD -MP -MF .deps/libcurl_la-base64.Tpo -c base64.c -fPIC -DPIC -o .libs/libcurl_la-base64.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-progress.lo -MD -MP -MF .deps/libcurl_la-progress.Tpo -c progress.c -fPIC -DPIC -o .libs/libcurl_la-progress.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-formdata.lo -MD -MP -MF .deps/libcurl_la-formdata.Tpo -c formdata.c -fPIC -DPIC -o .libs/libcurl_la-formdata.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-cookie.lo -MD -MP -MF .deps/libcurl_la-cookie.Tpo -c cookie.c -fPIC -DPIC -o .libs/libcurl_la-cookie.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-ftp.lo -MD -MP -MF .deps/libcurl_la-ftp.Tpo -c ftp.c -fPIC -DPIC -o .libs/libcurl_la-ftp.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-http.lo -MD -MP -MF .deps/libcurl_la-http.Tpo -c http.c -fPIC -DPIC -o .libs/libcurl_la-http.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-url.lo -MD -MP -MF .deps/libcurl_la-url.Tpo -c url.c -fPIC -DPIC -o .libs/libcurl_la-url.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-sendf.lo -MD -MP -MF .deps/libcurl_la-sendf.Tpo -c sendf.c -fPIC -DPIC -o .libs/libcurl_la-sendf.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-ldap.lo -MD -MP -MF .deps/libcurl_la-ldap.Tpo -c ldap.c -fPIC -DPIC -o .libs/libcurl_la-ldap.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-speedcheck.lo -MD -MP -MF .deps/libcurl_la-speedcheck.Tpo -c speedcheck.c -fPIC -DPIC -o .libs/libcurl_la-speedcheck.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-if2ip.lo -MD -MP -MF .deps/libcurl_la-if2ip.Tpo -c if2ip.c -fPIC -DPIC -o .libs/libcurl_la-if2ip.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-version.lo -MD -MP -MF .deps/libcurl_la-version.Tpo -c version.c -fPIC -DPIC -o .libs/libcurl_la-version.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-dict.lo -MD -MP -MF .deps/libcurl_la-dict.Tpo -c dict.c -fPIC -DPIC -o .libs/libcurl_la-dict.o mv -f .deps/libcurl_la-ldap.Tpo .deps/libcurl_la-ldap.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-getenv.lo -MD -MP -MF .deps/libcurl_la-getenv.Tpo -c -o libcurl_la-getenv.lo `test -f 'getenv.c' || echo './'`getenv.c mv -f .deps/libcurl_la-timeval.Tpo .deps/libcurl_la-timeval.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-escape.lo -MD -MP -MF .deps/libcurl_la-escape.Tpo -c -o libcurl_la-escape.lo `test -f 'escape.c' || echo './'`escape.c sendf.c: In function 'Curl_debug': sendf.c:819: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result sendf.c:820: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result mv -f .deps/libcurl_la-version.Tpo .deps/libcurl_la-version.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-mprintf.lo -MD -MP -MF .deps/libcurl_la-mprintf.Tpo -c -o libcurl_la-mprintf.lo `test -f 'mprintf.c' || echo './'`mprintf.c mv -f .deps/libcurl_la-speedcheck.Tpo .deps/libcurl_la-speedcheck.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-telnet.lo -MD -MP -MF .deps/libcurl_la-telnet.Tpo -c -o libcurl_la-telnet.lo `test -f 'telnet.c' || echo './'`telnet.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-getenv.lo -MD -MP -MF .deps/libcurl_la-getenv.Tpo -c getenv.c -fPIC -DPIC -o .libs/libcurl_la-getenv.o mv -f .deps/libcurl_la-if2ip.Tpo .deps/libcurl_la-if2ip.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-netrc.lo -MD -MP -MF .deps/libcurl_la-netrc.Tpo -c -o libcurl_la-netrc.lo `test -f 'netrc.c' || echo './'`netrc.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-escape.lo -MD -MP -MF .deps/libcurl_la-escape.Tpo -c escape.c -fPIC -DPIC -o .libs/libcurl_la-escape.o mv -f .deps/libcurl_la-dict.Tpo .deps/libcurl_la-dict.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-getinfo.lo -MD -MP -MF .deps/libcurl_la-getinfo.Tpo -c -o libcurl_la-getinfo.lo `test -f 'getinfo.c' || echo './'`getinfo.c mv -f .deps/libcurl_la-base64.Tpo .deps/libcurl_la-base64.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-transfer.lo -MD -MP -MF .deps/libcurl_la-transfer.Tpo -c -o libcurl_la-transfer.lo `test -f 'transfer.c' || echo './'`transfer.c mv -f .deps/libcurl_la-file.Tpo .deps/libcurl_la-file.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-mprintf.lo -MD -MP -MF .deps/libcurl_la-mprintf.Tpo -c mprintf.c -fPIC -DPIC -o .libs/libcurl_la-mprintf.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-strcase.lo -MD -MP -MF .deps/libcurl_la-strcase.Tpo -c -o libcurl_la-strcase.lo `test -f 'strcase.c' || echo './'`strcase.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-telnet.lo -MD -MP -MF .deps/libcurl_la-telnet.Tpo -c telnet.c -fPIC -DPIC -o .libs/libcurl_la-telnet.o mv -f .deps/libcurl_la-getenv.Tpo .deps/libcurl_la-getenv.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-easy.lo -MD -MP -MF .deps/libcurl_la-easy.Tpo -c -o libcurl_la-easy.lo `test -f 'easy.c' || echo './'`easy.c mv -f .deps/libcurl_la-progress.Tpo .deps/libcurl_la-progress.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-security.lo -MD -MP -MF .deps/libcurl_la-security.Tpo -c -o libcurl_la-security.lo `test -f 'security.c' || echo './'`security.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-getinfo.lo -MD -MP -MF .deps/libcurl_la-getinfo.Tpo -c getinfo.c -fPIC -DPIC -o .libs/libcurl_la-getinfo.o mv -f .deps/libcurl_la-hostip.Tpo .deps/libcurl_la-hostip.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_fnmatch.lo -MD -MP -MF .deps/libcurl_la-curl_fnmatch.Tpo -c -o libcurl_la-curl_fnmatch.lo `test -f 'curl_fnmatch.c' || echo './'`curl_fnmatch.c mv -f .deps/libcurl_la-sendf.Tpo .deps/libcurl_la-sendf.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-fileinfo.lo -MD -MP -MF .deps/libcurl_la-fileinfo.Tpo -c -o libcurl_la-fileinfo.lo `test -f 'fileinfo.c' || echo './'`fileinfo.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-netrc.lo -MD -MP -MF .deps/libcurl_la-netrc.Tpo -c netrc.c -fPIC -DPIC -o .libs/libcurl_la-netrc.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-transfer.lo -MD -MP -MF .deps/libcurl_la-transfer.Tpo -c transfer.c -fPIC -DPIC -o .libs/libcurl_la-transfer.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-strcase.lo -MD -MP -MF .deps/libcurl_la-strcase.Tpo -c strcase.c -fPIC -DPIC -o .libs/libcurl_la-strcase.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-easy.lo -MD -MP -MF .deps/libcurl_la-easy.Tpo -c easy.c -fPIC -DPIC -o .libs/libcurl_la-easy.o mv -f .deps/libcurl_la-escape.Tpo .deps/libcurl_la-escape.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-ftplistparser.lo -MD -MP -MF .deps/libcurl_la-ftplistparser.Tpo -c -o libcurl_la-ftplistparser.lo `test -f 'ftplistparser.c' || echo './'`ftplistparser.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-security.lo -MD -MP -MF .deps/libcurl_la-security.Tpo -c security.c -fPIC -DPIC -o .libs/libcurl_la-security.o mv -f .deps/libcurl_la-formdata.Tpo .deps/libcurl_la-formdata.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-wildcard.lo -MD -MP -MF .deps/libcurl_la-wildcard.Tpo -c -o libcurl_la-wildcard.lo `test -f 'wildcard.c' || echo './'`wildcard.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-fileinfo.lo -MD -MP -MF .deps/libcurl_la-fileinfo.Tpo -c fileinfo.c -fPIC -DPIC -o .libs/libcurl_la-fileinfo.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_fnmatch.lo -MD -MP -MF .deps/libcurl_la-curl_fnmatch.Tpo -c curl_fnmatch.c -fPIC -DPIC -o .libs/libcurl_la-curl_fnmatch.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-ftplistparser.lo -MD -MP -MF .deps/libcurl_la-ftplistparser.Tpo -c ftplistparser.c -fPIC -DPIC -o .libs/libcurl_la-ftplistparser.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-wildcard.lo -MD -MP -MF .deps/libcurl_la-wildcard.Tpo -c wildcard.c -fPIC -DPIC -o .libs/libcurl_la-wildcard.o mv -f .deps/libcurl_la-strcase.Tpo .deps/libcurl_la-strcase.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-krb5.lo -MD -MP -MF .deps/libcurl_la-krb5.Tpo -c -o libcurl_la-krb5.lo `test -f 'krb5.c' || echo './'`krb5.c mv -f .deps/libcurl_la-fileinfo.Tpo .deps/libcurl_la-fileinfo.Plo mv -f .deps/libcurl_la-netrc.Tpo .deps/libcurl_la-netrc.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-memdebug.lo -MD -MP -MF .deps/libcurl_la-memdebug.Tpo -c -o libcurl_la-memdebug.lo `test -f 'memdebug.c' || echo './'`memdebug.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-http_chunks.lo -MD -MP -MF .deps/libcurl_la-http_chunks.Tpo -c -o libcurl_la-http_chunks.lo `test -f 'http_chunks.c' || echo './'`http_chunks.c mv -f .deps/libcurl_la-getinfo.Tpo .deps/libcurl_la-getinfo.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-strtok.lo -MD -MP -MF .deps/libcurl_la-strtok.Tpo -c -o libcurl_la-strtok.lo `test -f 'strtok.c' || echo './'`strtok.c mv -f .deps/libcurl_la-curl_fnmatch.Tpo .deps/libcurl_la-curl_fnmatch.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-connect.lo -MD -MP -MF .deps/libcurl_la-connect.Tpo -c -o libcurl_la-connect.lo `test -f 'connect.c' || echo './'`connect.c mv -f .deps/libcurl_la-cookie.Tpo .deps/libcurl_la-cookie.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-krb5.lo -MD -MP -MF .deps/libcurl_la-krb5.Tpo -c krb5.c -fPIC -DPIC -o .libs/libcurl_la-krb5.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-llist.lo -MD -MP -MF .deps/libcurl_la-llist.Tpo -c -o libcurl_la-llist.lo `test -f 'llist.c' || echo './'`llist.c mv -f .deps/libcurl_la-wildcard.Tpo .deps/libcurl_la-wildcard.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-hash.lo -MD -MP -MF .deps/libcurl_la-hash.Tpo -c -o libcurl_la-hash.lo `test -f 'hash.c' || echo './'`hash.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-http_chunks.lo -MD -MP -MF .deps/libcurl_la-http_chunks.Tpo -c http_chunks.c -fPIC -DPIC -o .libs/libcurl_la-http_chunks.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-memdebug.lo -MD -MP -MF .deps/libcurl_la-memdebug.Tpo -c memdebug.c -fPIC -DPIC -o .libs/libcurl_la-memdebug.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-strtok.lo -MD -MP -MF .deps/libcurl_la-strtok.Tpo -c strtok.c -fPIC -DPIC -o .libs/libcurl_la-strtok.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-connect.lo -MD -MP -MF .deps/libcurl_la-connect.Tpo -c connect.c -fPIC -DPIC -o .libs/libcurl_la-connect.o mv -f .deps/libcurl_la-easy.Tpo .deps/libcurl_la-easy.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-multi.lo -MD -MP -MF .deps/libcurl_la-multi.Tpo -c -o libcurl_la-multi.lo `test -f 'multi.c' || echo './'`multi.c mv -f .deps/libcurl_la-security.Tpo .deps/libcurl_la-security.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-content_encoding.lo -MD -MP -MF .deps/libcurl_la-content_encoding.Tpo -c -o libcurl_la-content_encoding.lo `test -f 'content_encoding.c' || echo './'`content_encoding.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-llist.lo -MD -MP -MF .deps/libcurl_la-llist.Tpo -c llist.c -fPIC -DPIC -o .libs/libcurl_la-llist.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-hash.lo -MD -MP -MF .deps/libcurl_la-hash.Tpo -c hash.c -fPIC -DPIC -o .libs/libcurl_la-hash.o mv -f .deps/libcurl_la-strtok.Tpo .deps/libcurl_la-strtok.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-share.lo -MD -MP -MF .deps/libcurl_la-share.Tpo -c -o libcurl_la-share.lo `test -f 'share.c' || echo './'`share.c mv -f .deps/libcurl_la-telnet.Tpo .deps/libcurl_la-telnet.Plo mv -f .deps/libcurl_la-memdebug.Tpo .deps/libcurl_la-memdebug.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-http_digest.lo -MD -MP -MF .deps/libcurl_la-http_digest.Tpo -c -o libcurl_la-http_digest.lo `test -f 'http_digest.c' || echo './'`http_digest.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-md4.lo -MD -MP -MF .deps/libcurl_la-md4.Tpo -c -o libcurl_la-md4.lo `test -f 'md4.c' || echo './'`md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-multi.lo -MD -MP -MF .deps/libcurl_la-multi.Tpo -c multi.c -fPIC -DPIC -o .libs/libcurl_la-multi.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-content_encoding.lo -MD -MP -MF .deps/libcurl_la-content_encoding.Tpo -c content_encoding.c -fPIC -DPIC -o .libs/libcurl_la-content_encoding.o mv -f .deps/libcurl_la-http_chunks.Tpo .deps/libcurl_la-http_chunks.Plo mv -f .deps/libcurl_la-llist.Tpo .deps/libcurl_la-llist.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-md5.lo -MD -MP -MF .deps/libcurl_la-md5.Tpo -c -o libcurl_la-md5.lo `test -f 'md5.c' || echo './'`md5.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-http_negotiate.lo -MD -MP -MF .deps/libcurl_la-http_negotiate.Tpo -c -o libcurl_la-http_negotiate.lo `test -f 'http_negotiate.c' || echo './'`http_negotiate.c mv -f .deps/libcurl_la-krb5.Tpo .deps/libcurl_la-krb5.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-inet_pton.lo -MD -MP -MF .deps/libcurl_la-inet_pton.Tpo -c -o libcurl_la-inet_pton.lo `test -f 'inet_pton.c' || echo './'`inet_pton.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-md4.lo -MD -MP -MF .deps/libcurl_la-md4.Tpo -c md4.c -fPIC -DPIC -o .libs/libcurl_la-md4.o mv -f .deps/libcurl_la-ftplistparser.Tpo .deps/libcurl_la-ftplistparser.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-strtoofft.lo -MD -MP -MF .deps/libcurl_la-strtoofft.Tpo -c -o libcurl_la-strtoofft.lo `test -f 'strtoofft.c' || echo './'`strtoofft.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-http_digest.lo -MD -MP -MF .deps/libcurl_la-http_digest.Tpo -c http_digest.c -fPIC -DPIC -o .libs/libcurl_la-http_digest.o mv -f .deps/libcurl_la-mprintf.Tpo .deps/libcurl_la-mprintf.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-share.lo -MD -MP -MF .deps/libcurl_la-share.Tpo -c share.c -fPIC -DPIC -o .libs/libcurl_la-share.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-strerror.lo -MD -MP -MF .deps/libcurl_la-strerror.Tpo -c -o libcurl_la-strerror.lo `test -f 'strerror.c' || echo './'`strerror.c mv -f .deps/libcurl_la-hash.Tpo .deps/libcurl_la-hash.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-amigaos.lo -MD -MP -MF .deps/libcurl_la-amigaos.Tpo -c -o libcurl_la-amigaos.lo `test -f 'amigaos.c' || echo './'`amigaos.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-md5.lo -MD -MP -MF .deps/libcurl_la-md5.Tpo -c md5.c -fPIC -DPIC -o .libs/libcurl_la-md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-inet_pton.lo -MD -MP -MF .deps/libcurl_la-inet_pton.Tpo -c inet_pton.c -fPIC -DPIC -o .libs/libcurl_la-inet_pton.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-http_negotiate.lo -MD -MP -MF .deps/libcurl_la-http_negotiate.Tpo -c http_negotiate.c -fPIC -DPIC -o .libs/libcurl_la-http_negotiate.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-strtoofft.lo -MD -MP -MF .deps/libcurl_la-strtoofft.Tpo -c strtoofft.c -fPIC -DPIC -o .libs/libcurl_la-strtoofft.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-strerror.lo -MD -MP -MF .deps/libcurl_la-strerror.Tpo -c strerror.c -fPIC -DPIC -o .libs/libcurl_la-strerror.o mv -f .deps/libcurl_la-transfer.Tpo .deps/libcurl_la-transfer.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-amigaos.lo -MD -MP -MF .deps/libcurl_la-amigaos.Tpo -c amigaos.c -fPIC -DPIC -o .libs/libcurl_la-amigaos.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-hostasyn.lo -MD -MP -MF .deps/libcurl_la-hostasyn.Tpo -c -o libcurl_la-hostasyn.lo `test -f 'hostasyn.c' || echo './'`hostasyn.c mv -f .deps/libcurl_la-http_digest.Tpo .deps/libcurl_la-http_digest.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-hostip4.lo -MD -MP -MF .deps/libcurl_la-hostip4.Tpo -c -o libcurl_la-hostip4.lo `test -f 'hostip4.c' || echo './'`hostip4.c mv -f .deps/libcurl_la-inet_pton.Tpo .deps/libcurl_la-inet_pton.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-hostip6.lo -MD -MP -MF .deps/libcurl_la-hostip6.Tpo -c -o libcurl_la-hostip6.lo `test -f 'hostip6.c' || echo './'`hostip6.c mv -f .deps/libcurl_la-md4.Tpo .deps/libcurl_la-md4.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-hostsyn.lo -MD -MP -MF .deps/libcurl_la-hostsyn.Tpo -c -o libcurl_la-hostsyn.lo `test -f 'hostsyn.c' || echo './'`hostsyn.c mv -f .deps/libcurl_la-strtoofft.Tpo .deps/libcurl_la-strtoofft.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-inet_ntop.lo -MD -MP -MF .deps/libcurl_la-inet_ntop.Tpo -c -o libcurl_la-inet_ntop.lo `test -f 'inet_ntop.c' || echo './'`inet_ntop.c mv -f .deps/libcurl_la-amigaos.Tpo .deps/libcurl_la-amigaos.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-parsedate.lo -MD -MP -MF .deps/libcurl_la-parsedate.Tpo -c -o libcurl_la-parsedate.lo `test -f 'parsedate.c' || echo './'`parsedate.c mv -f .deps/libcurl_la-share.Tpo .deps/libcurl_la-share.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-select.lo -MD -MP -MF .deps/libcurl_la-select.Tpo -c -o libcurl_la-select.lo `test -f 'select.c' || echo './'`select.c mv -f .deps/libcurl_la-connect.Tpo .deps/libcurl_la-connect.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-tftp.lo -MD -MP -MF .deps/libcurl_la-tftp.Tpo -c -o libcurl_la-tftp.lo `test -f 'tftp.c' || echo './'`tftp.c mv -f .deps/libcurl_la-http_negotiate.Tpo .deps/libcurl_la-http_negotiate.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-splay.lo -MD -MP -MF .deps/libcurl_la-splay.Tpo -c -o libcurl_la-splay.lo `test -f 'splay.c' || echo './'`splay.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-hostasyn.lo -MD -MP -MF .deps/libcurl_la-hostasyn.Tpo -c hostasyn.c -fPIC -DPIC -o .libs/libcurl_la-hostasyn.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-hostip4.lo -MD -MP -MF .deps/libcurl_la-hostip4.Tpo -c hostip4.c -fPIC -DPIC -o .libs/libcurl_la-hostip4.o mv -f .deps/libcurl_la-ftp.Tpo .deps/libcurl_la-ftp.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-strdup.lo -MD -MP -MF .deps/libcurl_la-strdup.Tpo -c -o libcurl_la-strdup.lo `test -f 'strdup.c' || echo './'`strdup.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-hostip6.lo -MD -MP -MF .deps/libcurl_la-hostip6.Tpo -c hostip6.c -fPIC -DPIC -o .libs/libcurl_la-hostip6.o mv -f .deps/libcurl_la-content_encoding.Tpo .deps/libcurl_la-content_encoding.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-socks.lo -MD -MP -MF .deps/libcurl_la-socks.Tpo -c -o libcurl_la-socks.lo `test -f 'socks.c' || echo './'`socks.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-hostsyn.lo -MD -MP -MF .deps/libcurl_la-hostsyn.Tpo -c hostsyn.c -fPIC -DPIC -o .libs/libcurl_la-hostsyn.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-inet_ntop.lo -MD -MP -MF .deps/libcurl_la-inet_ntop.Tpo -c inet_ntop.c -fPIC -DPIC -o .libs/libcurl_la-inet_ntop.o mv -f .deps/libcurl_la-strerror.Tpo .deps/libcurl_la-strerror.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-ssh.lo -MD -MP -MF .deps/libcurl_la-ssh.Tpo -c -o libcurl_la-ssh.lo `test -f 'ssh.c' || echo './'`ssh.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-parsedate.lo -MD -MP -MF .deps/libcurl_la-parsedate.Tpo -c parsedate.c -fPIC -DPIC -o .libs/libcurl_la-parsedate.o mv -f .deps/libcurl_la-http.Tpo .deps/libcurl_la-http.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-ssh-libssh.lo -MD -MP -MF .deps/libcurl_la-ssh-libssh.Tpo -c -o libcurl_la-ssh-libssh.lo `test -f 'ssh-libssh.c' || echo './'`ssh-libssh.c mv -f .deps/libcurl_la-md5.Tpo .deps/libcurl_la-md5.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-select.lo -MD -MP -MF .deps/libcurl_la-select.Tpo -c select.c -fPIC -DPIC -o .libs/libcurl_la-select.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_addrinfo.lo -MD -MP -MF .deps/libcurl_la-curl_addrinfo.Tpo -c -o libcurl_la-curl_addrinfo.lo `test -f 'curl_addrinfo.c' || echo './'`curl_addrinfo.c mv -f .deps/libcurl_la-hostip4.Tpo .deps/libcurl_la-hostip4.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-socks_gssapi.lo -MD -MP -MF .deps/libcurl_la-socks_gssapi.Tpo -c -o libcurl_la-socks_gssapi.lo `test -f 'socks_gssapi.c' || echo './'`socks_gssapi.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-splay.lo -MD -MP -MF .deps/libcurl_la-splay.Tpo -c splay.c -fPIC -DPIC -o .libs/libcurl_la-splay.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-tftp.lo -MD -MP -MF .deps/libcurl_la-tftp.Tpo -c tftp.c -fPIC -DPIC -o .libs/libcurl_la-tftp.o mv -f .deps/libcurl_la-hostsyn.Tpo .deps/libcurl_la-hostsyn.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-socks_sspi.lo -MD -MP -MF .deps/libcurl_la-socks_sspi.Tpo -c -o libcurl_la-socks_sspi.lo `test -f 'socks_sspi.c' || echo './'`socks_sspi.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-strdup.lo -MD -MP -MF .deps/libcurl_la-strdup.Tpo -c strdup.c -fPIC -DPIC -o .libs/libcurl_la-strdup.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-socks.lo -MD -MP -MF .deps/libcurl_la-socks.Tpo -c socks.c -fPIC -DPIC -o .libs/libcurl_la-socks.o mv -f .deps/libcurl_la-inet_ntop.Tpo .deps/libcurl_la-inet_ntop.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_sspi.lo -MD -MP -MF .deps/libcurl_la-curl_sspi.Tpo -c -o libcurl_la-curl_sspi.lo `test -f 'curl_sspi.c' || echo './'`curl_sspi.c mv -f .deps/libcurl_la-url.Tpo .deps/libcurl_la-url.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-slist.lo -MD -MP -MF .deps/libcurl_la-slist.Tpo -c -o libcurl_la-slist.lo `test -f 'slist.c' || echo './'`slist.c mv -f .deps/libcurl_la-hostip6.Tpo .deps/libcurl_la-hostip6.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-nonblock.lo -MD -MP -MF .deps/libcurl_la-nonblock.Tpo -c -o libcurl_la-nonblock.lo `test -f 'nonblock.c' || echo './'`nonblock.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-ssh.lo -MD -MP -MF .deps/libcurl_la-ssh.Tpo -c ssh.c -fPIC -DPIC -o .libs/libcurl_la-ssh.o mv -f .deps/libcurl_la-hostasyn.Tpo .deps/libcurl_la-hostasyn.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_memrchr.lo -MD -MP -MF .deps/libcurl_la-curl_memrchr.Tpo -c -o libcurl_la-curl_memrchr.lo `test -f 'curl_memrchr.c' || echo './'`curl_memrchr.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_addrinfo.lo -MD -MP -MF .deps/libcurl_la-curl_addrinfo.Tpo -c curl_addrinfo.c -fPIC -DPIC -o .libs/libcurl_la-curl_addrinfo.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-socks_gssapi.lo -MD -MP -MF .deps/libcurl_la-socks_gssapi.Tpo -c socks_gssapi.c -fPIC -DPIC -o .libs/libcurl_la-socks_gssapi.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-ssh-libssh.lo -MD -MP -MF .deps/libcurl_la-ssh-libssh.Tpo -c ssh-libssh.c -fPIC -DPIC -o .libs/libcurl_la-ssh-libssh.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-socks_sspi.lo -MD -MP -MF .deps/libcurl_la-socks_sspi.Tpo -c socks_sspi.c -fPIC -DPIC -o .libs/libcurl_la-socks_sspi.o mv -f .deps/libcurl_la-strdup.Tpo .deps/libcurl_la-strdup.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-imap.lo -MD -MP -MF .deps/libcurl_la-imap.Tpo -c -o libcurl_la-imap.lo `test -f 'imap.c' || echo './'`imap.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_sspi.lo -MD -MP -MF .deps/libcurl_la-curl_sspi.Tpo -c curl_sspi.c -fPIC -DPIC -o .libs/libcurl_la-curl_sspi.o mv -f .deps/libcurl_la-splay.Tpo .deps/libcurl_la-splay.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-pop3.lo -MD -MP -MF .deps/libcurl_la-pop3.Tpo -c -o libcurl_la-pop3.lo `test -f 'pop3.c' || echo './'`pop3.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-slist.lo -MD -MP -MF .deps/libcurl_la-slist.Tpo -c slist.c -fPIC -DPIC -o .libs/libcurl_la-slist.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-nonblock.lo -MD -MP -MF .deps/libcurl_la-nonblock.Tpo -c nonblock.c -fPIC -DPIC -o .libs/libcurl_la-nonblock.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_memrchr.lo -MD -MP -MF .deps/libcurl_la-curl_memrchr.Tpo -c curl_memrchr.c -fPIC -DPIC -o .libs/libcurl_la-curl_memrchr.o mv -f .deps/libcurl_la-select.Tpo .deps/libcurl_la-select.Plo mv -f .deps/libcurl_la-ssh-libssh.Tpo .deps/libcurl_la-ssh-libssh.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-smtp.lo -MD -MP -MF .deps/libcurl_la-smtp.Tpo -c -o libcurl_la-smtp.lo `test -f 'smtp.c' || echo './'`smtp.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-pingpong.lo -MD -MP -MF .deps/libcurl_la-pingpong.Tpo -c -o libcurl_la-pingpong.lo `test -f 'pingpong.c' || echo './'`pingpong.c mv -f .deps/libcurl_la-socks_sspi.Tpo .deps/libcurl_la-socks_sspi.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-rtsp.lo -MD -MP -MF .deps/libcurl_la-rtsp.Tpo -c -o libcurl_la-rtsp.lo `test -f 'rtsp.c' || echo './'`rtsp.c mv -f .deps/libcurl_la-parsedate.Tpo .deps/libcurl_la-parsedate.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_threads.lo -MD -MP -MF .deps/libcurl_la-curl_threads.Tpo -c -o libcurl_la-curl_threads.lo `test -f 'curl_threads.c' || echo './'`curl_threads.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-imap.lo -MD -MP -MF .deps/libcurl_la-imap.Tpo -c imap.c -fPIC -DPIC -o .libs/libcurl_la-imap.o mv -f .deps/libcurl_la-curl_sspi.Tpo .deps/libcurl_la-curl_sspi.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-warnless.lo -MD -MP -MF .deps/libcurl_la-warnless.Tpo -c -o libcurl_la-warnless.lo `test -f 'warnless.c' || echo './'`warnless.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-pop3.lo -MD -MP -MF .deps/libcurl_la-pop3.Tpo -c pop3.c -fPIC -DPIC -o .libs/libcurl_la-pop3.o mv -f .deps/libcurl_la-curl_addrinfo.Tpo .deps/libcurl_la-curl_addrinfo.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-hmac.lo -MD -MP -MF .deps/libcurl_la-hmac.Tpo -c -o libcurl_la-hmac.lo `test -f 'hmac.c' || echo './'`hmac.c mv -f .deps/libcurl_la-nonblock.Tpo .deps/libcurl_la-nonblock.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_rtmp.lo -MD -MP -MF .deps/libcurl_la-curl_rtmp.Tpo -c -o libcurl_la-curl_rtmp.lo `test -f 'curl_rtmp.c' || echo './'`curl_rtmp.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-rtsp.lo -MD -MP -MF .deps/libcurl_la-rtsp.Tpo -c rtsp.c -fPIC -DPIC -o .libs/libcurl_la-rtsp.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-smtp.lo -MD -MP -MF .deps/libcurl_la-smtp.Tpo -c smtp.c -fPIC -DPIC -o .libs/libcurl_la-smtp.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_threads.lo -MD -MP -MF .deps/libcurl_la-curl_threads.Tpo -c curl_threads.c -fPIC -DPIC -o .libs/libcurl_la-curl_threads.o mv -f .deps/libcurl_la-curl_memrchr.Tpo .deps/libcurl_la-curl_memrchr.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-openldap.lo -MD -MP -MF .deps/libcurl_la-openldap.Tpo -c -o libcurl_la-openldap.lo `test -f 'openldap.c' || echo './'`openldap.c mv -f .deps/libcurl_la-slist.Tpo .deps/libcurl_la-slist.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_gethostname.lo -MD -MP -MF .deps/libcurl_la-curl_gethostname.Tpo -c -o libcurl_la-curl_gethostname.lo `test -f 'curl_gethostname.c' || echo './'`curl_gethostname.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-pingpong.lo -MD -MP -MF .deps/libcurl_la-pingpong.Tpo -c pingpong.c -fPIC -DPIC -o .libs/libcurl_la-pingpong.o mv -f .deps/libcurl_la-socks.Tpo .deps/libcurl_la-socks.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-gopher.lo -MD -MP -MF .deps/libcurl_la-gopher.Tpo -c -o libcurl_la-gopher.lo `test -f 'gopher.c' || echo './'`gopher.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-warnless.lo -MD -MP -MF .deps/libcurl_la-warnless.Tpo -c warnless.c -fPIC -DPIC -o .libs/libcurl_la-warnless.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-hmac.lo -MD -MP -MF .deps/libcurl_la-hmac.Tpo -c hmac.c -fPIC -DPIC -o .libs/libcurl_la-hmac.o mv -f .deps/libcurl_la-socks_gssapi.Tpo .deps/libcurl_la-socks_gssapi.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_rtmp.lo -MD -MP -MF .deps/libcurl_la-curl_rtmp.Tpo -c curl_rtmp.c -fPIC -DPIC -o .libs/libcurl_la-curl_rtmp.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-idn_win32.lo -MD -MP -MF .deps/libcurl_la-idn_win32.Tpo -c -o libcurl_la-idn_win32.lo `test -f 'idn_win32.c' || echo './'`idn_win32.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-openldap.lo -MD -MP -MF .deps/libcurl_la-openldap.Tpo -c openldap.c -fPIC -DPIC -o .libs/libcurl_la-openldap.o mv -f .deps/libcurl_la-curl_threads.Tpo .deps/libcurl_la-curl_threads.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-http_proxy.lo -MD -MP -MF .deps/libcurl_la-http_proxy.Tpo -c -o libcurl_la-http_proxy.lo `test -f 'http_proxy.c' || echo './'`http_proxy.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_gethostname.lo -MD -MP -MF .deps/libcurl_la-curl_gethostname.Tpo -c curl_gethostname.c -fPIC -DPIC -o .libs/libcurl_la-curl_gethostname.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-gopher.lo -MD -MP -MF .deps/libcurl_la-gopher.Tpo -c gopher.c -fPIC -DPIC -o .libs/libcurl_la-gopher.o mv -f .deps/libcurl_la-multi.Tpo .deps/libcurl_la-multi.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-non-ascii.lo -MD -MP -MF .deps/libcurl_la-non-ascii.Tpo -c -o libcurl_la-non-ascii.lo `test -f 'non-ascii.c' || echo './'`non-ascii.c mv -f .deps/libcurl_la-tftp.Tpo .deps/libcurl_la-tftp.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-asyn-ares.lo -MD -MP -MF .deps/libcurl_la-asyn-ares.Tpo -c -o libcurl_la-asyn-ares.lo `test -f 'asyn-ares.c' || echo './'`asyn-ares.c mv -f .deps/libcurl_la-curl_rtmp.Tpo .deps/libcurl_la-curl_rtmp.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-idn_win32.lo -MD -MP -MF .deps/libcurl_la-idn_win32.Tpo -c idn_win32.c -fPIC -DPIC -o .libs/libcurl_la-idn_win32.o mv -f .deps/libcurl_la-warnless.Tpo .deps/libcurl_la-warnless.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-asyn-thread.lo -MD -MP -MF .deps/libcurl_la-asyn-thread.Tpo -c -o libcurl_la-asyn-thread.lo `test -f 'asyn-thread.c' || echo './'`asyn-thread.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_gssapi.lo -MD -MP -MF .deps/libcurl_la-curl_gssapi.Tpo -c -o libcurl_la-curl_gssapi.lo `test -f 'curl_gssapi.c' || echo './'`curl_gssapi.c mv -f .deps/libcurl_la-hmac.Tpo .deps/libcurl_la-hmac.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-http_ntlm.lo -MD -MP -MF .deps/libcurl_la-http_ntlm.Tpo -c -o libcurl_la-http_ntlm.lo `test -f 'http_ntlm.c' || echo './'`http_ntlm.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-http_proxy.lo -MD -MP -MF .deps/libcurl_la-http_proxy.Tpo -c http_proxy.c -fPIC -DPIC -o .libs/libcurl_la-http_proxy.o mv -f .deps/libcurl_la-curl_gethostname.Tpo .deps/libcurl_la-curl_gethostname.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_ntlm_wb.lo -MD -MP -MF .deps/libcurl_la-curl_ntlm_wb.Tpo -c -o libcurl_la-curl_ntlm_wb.lo `test -f 'curl_ntlm_wb.c' || echo './'`curl_ntlm_wb.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-non-ascii.lo -MD -MP -MF .deps/libcurl_la-non-ascii.Tpo -c non-ascii.c -fPIC -DPIC -o .libs/libcurl_la-non-ascii.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-asyn-ares.lo -MD -MP -MF .deps/libcurl_la-asyn-ares.Tpo -c asyn-ares.c -fPIC -DPIC -o .libs/libcurl_la-asyn-ares.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-asyn-thread.lo -MD -MP -MF .deps/libcurl_la-asyn-thread.Tpo -c asyn-thread.c -fPIC -DPIC -o .libs/libcurl_la-asyn-thread.o mv -f .deps/libcurl_la-idn_win32.Tpo .deps/libcurl_la-idn_win32.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-http_ntlm.lo -MD -MP -MF .deps/libcurl_la-http_ntlm.Tpo -c http_ntlm.c -fPIC -DPIC -o .libs/libcurl_la-http_ntlm.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_ntlm_core.lo -MD -MP -MF .deps/libcurl_la-curl_ntlm_core.Tpo -c -o libcurl_la-curl_ntlm_core.lo `test -f 'curl_ntlm_core.c' || echo './'`curl_ntlm_core.c mv -f .deps/libcurl_la-rtsp.Tpo .deps/libcurl_la-rtsp.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_gssapi.lo -MD -MP -MF .deps/libcurl_la-curl_gssapi.Tpo -c curl_gssapi.c -fPIC -DPIC -o .libs/libcurl_la-curl_gssapi.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_sasl.lo -MD -MP -MF .deps/libcurl_la-curl_sasl.Tpo -c -o libcurl_la-curl_sasl.lo `test -f 'curl_sasl.c' || echo './'`curl_sasl.c mv -f .deps/libcurl_la-pingpong.Tpo .deps/libcurl_la-pingpong.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-rand.lo -MD -MP -MF .deps/libcurl_la-rand.Tpo -c -o libcurl_la-rand.lo `test -f 'rand.c' || echo './'`rand.c mv -f .deps/libcurl_la-gopher.Tpo .deps/libcurl_la-gopher.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_ntlm_wb.lo -MD -MP -MF .deps/libcurl_la-curl_ntlm_wb.Tpo -c curl_ntlm_wb.c -fPIC -DPIC -o .libs/libcurl_la-curl_ntlm_wb.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_multibyte.lo -MD -MP -MF .deps/libcurl_la-curl_multibyte.Tpo -c -o libcurl_la-curl_multibyte.lo `test -f 'curl_multibyte.c' || echo './'`curl_multibyte.c mv -f .deps/libcurl_la-asyn-ares.Tpo .deps/libcurl_la-asyn-ares.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-hostcheck.lo -MD -MP -MF .deps/libcurl_la-hostcheck.Tpo -c -o libcurl_la-hostcheck.lo `test -f 'hostcheck.c' || echo './'`hostcheck.c mv -f .deps/libcurl_la-non-ascii.Tpo .deps/libcurl_la-non-ascii.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-conncache.lo -MD -MP -MF .deps/libcurl_la-conncache.Tpo -c -o libcurl_la-conncache.lo `test -f 'conncache.c' || echo './'`conncache.c mv -f .deps/libcurl_la-pop3.Tpo .deps/libcurl_la-pop3.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-pipeline.lo -MD -MP -MF .deps/libcurl_la-pipeline.Tpo -c -o libcurl_la-pipeline.lo `test -f 'pipeline.c' || echo './'`pipeline.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_ntlm_core.lo -MD -MP -MF .deps/libcurl_la-curl_ntlm_core.Tpo -c curl_ntlm_core.c -fPIC -DPIC -o .libs/libcurl_la-curl_ntlm_core.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_sasl.lo -MD -MP -MF .deps/libcurl_la-curl_sasl.Tpo -c curl_sasl.c -fPIC -DPIC -o .libs/libcurl_la-curl_sasl.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-rand.lo -MD -MP -MF .deps/libcurl_la-rand.Tpo -c rand.c -fPIC -DPIC -o .libs/libcurl_la-rand.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_multibyte.lo -MD -MP -MF .deps/libcurl_la-curl_multibyte.Tpo -c curl_multibyte.c -fPIC -DPIC -o .libs/libcurl_la-curl_multibyte.o mv -f .deps/libcurl_la-openldap.Tpo .deps/libcurl_la-openldap.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-dotdot.lo -MD -MP -MF .deps/libcurl_la-dotdot.Tpo -c -o libcurl_la-dotdot.lo `test -f 'dotdot.c' || echo './'`dotdot.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-conncache.lo -MD -MP -MF .deps/libcurl_la-conncache.Tpo -c conncache.c -fPIC -DPIC -o .libs/libcurl_la-conncache.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-hostcheck.lo -MD -MP -MF .deps/libcurl_la-hostcheck.Tpo -c hostcheck.c -fPIC -DPIC -o .libs/libcurl_la-hostcheck.o mv -f .deps/libcurl_la-curl_gssapi.Tpo .deps/libcurl_la-curl_gssapi.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-x509asn1.lo -MD -MP -MF .deps/libcurl_la-x509asn1.Tpo -c -o libcurl_la-x509asn1.lo `test -f 'x509asn1.c' || echo './'`x509asn1.c mv -f .deps/libcurl_la-curl_multibyte.Tpo .deps/libcurl_la-curl_multibyte.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-http2.lo -MD -MP -MF .deps/libcurl_la-http2.Tpo -c -o libcurl_la-http2.lo `test -f 'http2.c' || echo './'`http2.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-pipeline.lo -MD -MP -MF .deps/libcurl_la-pipeline.Tpo -c pipeline.c -fPIC -DPIC -o .libs/libcurl_la-pipeline.o mv -f .deps/libcurl_la-asyn-thread.Tpo .deps/libcurl_la-asyn-thread.Plo mv -f .deps/libcurl_la-http_ntlm.Tpo .deps/libcurl_la-http_ntlm.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-smb.lo -MD -MP -MF .deps/libcurl_la-smb.Tpo -c -o libcurl_la-smb.lo `test -f 'smb.c' || echo './'`smb.c mv -f .deps/libcurl_la-imap.Tpo .deps/libcurl_la-imap.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_endian.lo -MD -MP -MF .deps/libcurl_la-curl_endian.Tpo -c -o libcurl_la-curl_endian.lo `test -f 'curl_endian.c' || echo './'`curl_endian.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_des.lo -MD -MP -MF .deps/libcurl_la-curl_des.Tpo -c -o libcurl_la-curl_des.lo `test -f 'curl_des.c' || echo './'`curl_des.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-dotdot.lo -MD -MP -MF .deps/libcurl_la-dotdot.Tpo -c dotdot.c -fPIC -DPIC -o .libs/libcurl_la-dotdot.o mv -f .deps/libcurl_la-hostcheck.Tpo .deps/libcurl_la-hostcheck.Plo mv -f .deps/libcurl_la-smtp.Tpo .deps/libcurl_la-smtp.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-system_win32.lo -MD -MP -MF .deps/libcurl_la-system_win32.Tpo -c -o libcurl_la-system_win32.lo `test -f 'system_win32.c' || echo './'`system_win32.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-mime.lo -MD -MP -MF .deps/libcurl_la-mime.Tpo -c -o libcurl_la-mime.lo `test -f 'mime.c' || echo './'`mime.c mv -f .deps/libcurl_la-http_proxy.Tpo .deps/libcurl_la-http_proxy.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-sha256.lo -MD -MP -MF .deps/libcurl_la-sha256.Tpo -c -o libcurl_la-sha256.lo `test -f 'sha256.c' || echo './'`sha256.c mv -f .deps/libcurl_la-rand.Tpo .deps/libcurl_la-rand.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-setopt.lo -MD -MP -MF .deps/libcurl_la-setopt.Tpo -c -o libcurl_la-setopt.lo `test -f 'setopt.c' || echo './'`setopt.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-x509asn1.lo -MD -MP -MF .deps/libcurl_la-x509asn1.Tpo -c x509asn1.c -fPIC -DPIC -o .libs/libcurl_la-x509asn1.o mv -f .deps/libcurl_la-curl_ntlm_wb.Tpo .deps/libcurl_la-curl_ntlm_wb.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_path.lo -MD -MP -MF .deps/libcurl_la-curl_path.Tpo -c -o libcurl_la-curl_path.lo `test -f 'curl_path.c' || echo './'`curl_path.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-http2.lo -MD -MP -MF .deps/libcurl_la-http2.Tpo -c http2.c -fPIC -DPIC -o .libs/libcurl_la-http2.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_des.lo -MD -MP -MF .deps/libcurl_la-curl_des.Tpo -c curl_des.c -fPIC -DPIC -o .libs/libcurl_la-curl_des.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_endian.lo -MD -MP -MF .deps/libcurl_la-curl_endian.Tpo -c curl_endian.c -fPIC -DPIC -o .libs/libcurl_la-curl_endian.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-smb.lo -MD -MP -MF .deps/libcurl_la-smb.Tpo -c smb.c -fPIC -DPIC -o .libs/libcurl_la-smb.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-mime.lo -MD -MP -MF .deps/libcurl_la-mime.Tpo -c mime.c -fPIC -DPIC -o .libs/libcurl_la-mime.o mv -f .deps/libcurl_la-curl_ntlm_core.Tpo .deps/libcurl_la-curl_ntlm_core.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_ctype.lo -MD -MP -MF .deps/libcurl_la-curl_ctype.Tpo -c -o libcurl_la-curl_ctype.lo `test -f 'curl_ctype.c' || echo './'`curl_ctype.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-sha256.lo -MD -MP -MF .deps/libcurl_la-sha256.Tpo -c sha256.c -fPIC -DPIC -o .libs/libcurl_la-sha256.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-system_win32.lo -MD -MP -MF .deps/libcurl_la-system_win32.Tpo -c system_win32.c -fPIC -DPIC -o .libs/libcurl_la-system_win32.o mv -f .deps/libcurl_la-dotdot.Tpo .deps/libcurl_la-dotdot.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_range.lo -MD -MP -MF .deps/libcurl_la-curl_range.Tpo -c -o libcurl_la-curl_range.lo `test -f 'curl_range.c' || echo './'`curl_range.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-setopt.lo -MD -MP -MF .deps/libcurl_la-setopt.Tpo -c setopt.c -fPIC -DPIC -o .libs/libcurl_la-setopt.o mv -f .deps/libcurl_la-curl_sasl.Tpo .deps/libcurl_la-curl_sasl.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-psl.lo -MD -MP -MF .deps/libcurl_la-psl.Tpo -c -o libcurl_la-psl.lo `test -f 'psl.c' || echo './'`psl.c mv -f .deps/libcurl_la-conncache.Tpo .deps/libcurl_la-conncache.Plo mv -f .deps/libcurl_la-curl_endian.Tpo .deps/libcurl_la-curl_endian.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_path.lo -MD -MP -MF .deps/libcurl_la-curl_path.Tpo -c curl_path.c -fPIC -DPIC -o .libs/libcurl_la-curl_path.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-vauth.lo -MD -MP -MF vauth/.deps/libcurl_la-vauth.Tpo -c -o vauth/libcurl_la-vauth.lo `test -f 'vauth/vauth.c' || echo './'`vauth/vauth.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-cleartext.lo -MD -MP -MF vauth/.deps/libcurl_la-cleartext.Tpo -c -o vauth/libcurl_la-cleartext.lo `test -f 'vauth/cleartext.c' || echo './'`vauth/cleartext.c mv -f .deps/libcurl_la-curl_des.Tpo .deps/libcurl_la-curl_des.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-cram.lo -MD -MP -MF vauth/.deps/libcurl_la-cram.Tpo -c -o vauth/libcurl_la-cram.lo `test -f 'vauth/cram.c' || echo './'`vauth/cram.c mv -f .deps/libcurl_la-system_win32.Tpo .deps/libcurl_la-system_win32.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-digest.lo -MD -MP -MF vauth/.deps/libcurl_la-digest.Tpo -c -o vauth/libcurl_la-digest.lo `test -f 'vauth/digest.c' || echo './'`vauth/digest.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_ctype.lo -MD -MP -MF .deps/libcurl_la-curl_ctype.Tpo -c curl_ctype.c -fPIC -DPIC -o .libs/libcurl_la-curl_ctype.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-curl_range.lo -MD -MP -MF .deps/libcurl_la-curl_range.Tpo -c curl_range.c -fPIC -DPIC -o .libs/libcurl_la-curl_range.o mv -f .deps/libcurl_la-pipeline.Tpo .deps/libcurl_la-pipeline.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-digest_sspi.lo -MD -MP -MF vauth/.deps/libcurl_la-digest_sspi.Tpo -c -o vauth/libcurl_la-digest_sspi.lo `test -f 'vauth/digest_sspi.c' || echo './'`vauth/digest_sspi.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libcurl_la-psl.lo -MD -MP -MF .deps/libcurl_la-psl.Tpo -c psl.c -fPIC -DPIC -o .libs/libcurl_la-psl.o mv -f .deps/libcurl_la-ssh.Tpo .deps/libcurl_la-ssh.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-krb5_gssapi.lo -MD -MP -MF vauth/.deps/libcurl_la-krb5_gssapi.Tpo -c -o vauth/libcurl_la-krb5_gssapi.lo `test -f 'vauth/krb5_gssapi.c' || echo './'`vauth/krb5_gssapi.c mv -f .deps/libcurl_la-sha256.Tpo .deps/libcurl_la-sha256.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-cram.lo -MD -MP -MF vauth/.deps/libcurl_la-cram.Tpo -c vauth/cram.c -fPIC -DPIC -o vauth/.libs/libcurl_la-cram.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-krb5_sspi.lo -MD -MP -MF vauth/.deps/libcurl_la-krb5_sspi.Tpo -c -o vauth/libcurl_la-krb5_sspi.lo `test -f 'vauth/krb5_sspi.c' || echo './'`vauth/krb5_sspi.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-cleartext.lo -MD -MP -MF vauth/.deps/libcurl_la-cleartext.Tpo -c vauth/cleartext.c -fPIC -DPIC -o vauth/.libs/libcurl_la-cleartext.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-digest.lo -MD -MP -MF vauth/.deps/libcurl_la-digest.Tpo -c vauth/digest.c -fPIC -DPIC -o vauth/.libs/libcurl_la-digest.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-vauth.lo -MD -MP -MF vauth/.deps/libcurl_la-vauth.Tpo -c vauth/vauth.c -fPIC -DPIC -o vauth/.libs/libcurl_la-vauth.o mv -f .deps/libcurl_la-curl_ctype.Tpo .deps/libcurl_la-curl_ctype.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-ntlm.lo -MD -MP -MF vauth/.deps/libcurl_la-ntlm.Tpo -c -o vauth/libcurl_la-ntlm.lo `test -f 'vauth/ntlm.c' || echo './'`vauth/ntlm.c mv -f .deps/libcurl_la-psl.Tpo .deps/libcurl_la-psl.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-ntlm_sspi.lo -MD -MP -MF vauth/.deps/libcurl_la-ntlm_sspi.Tpo -c -o vauth/libcurl_la-ntlm_sspi.lo `test -f 'vauth/ntlm_sspi.c' || echo './'`vauth/ntlm_sspi.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-digest_sspi.lo -MD -MP -MF vauth/.deps/libcurl_la-digest_sspi.Tpo -c vauth/digest_sspi.c -fPIC -DPIC -o vauth/.libs/libcurl_la-digest_sspi.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-krb5_gssapi.lo -MD -MP -MF vauth/.deps/libcurl_la-krb5_gssapi.Tpo -c vauth/krb5_gssapi.c -fPIC -DPIC -o vauth/.libs/libcurl_la-krb5_gssapi.o mv -f .deps/libcurl_la-curl_range.Tpo .deps/libcurl_la-curl_range.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-oauth2.lo -MD -MP -MF vauth/.deps/libcurl_la-oauth2.Tpo -c -o vauth/libcurl_la-oauth2.lo `test -f 'vauth/oauth2.c' || echo './'`vauth/oauth2.c mv -f .deps/libcurl_la-curl_path.Tpo .deps/libcurl_la-curl_path.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-krb5_sspi.lo -MD -MP -MF vauth/.deps/libcurl_la-krb5_sspi.Tpo -c vauth/krb5_sspi.c -fPIC -DPIC -o vauth/.libs/libcurl_la-krb5_sspi.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-spnego_gssapi.lo -MD -MP -MF vauth/.deps/libcurl_la-spnego_gssapi.Tpo -c -o vauth/libcurl_la-spnego_gssapi.lo `test -f 'vauth/spnego_gssapi.c' || echo './'`vauth/spnego_gssapi.c mv -f vauth/.deps/libcurl_la-digest_sspi.Tpo vauth/.deps/libcurl_la-digest_sspi.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-ntlm.lo -MD -MP -MF vauth/.deps/libcurl_la-ntlm.Tpo -c vauth/ntlm.c -fPIC -DPIC -o vauth/.libs/libcurl_la-ntlm.o mv -f vauth/.deps/libcurl_la-vauth.Tpo vauth/.deps/libcurl_la-vauth.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-spnego_sspi.lo -MD -MP -MF vauth/.deps/libcurl_la-spnego_sspi.Tpo -c -o vauth/libcurl_la-spnego_sspi.lo `test -f 'vauth/spnego_sspi.c' || echo './'`vauth/spnego_sspi.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-openssl.lo -MD -MP -MF vtls/.deps/libcurl_la-openssl.Tpo -c -o vtls/libcurl_la-openssl.lo `test -f 'vtls/openssl.c' || echo './'`vtls/openssl.c mv -f vauth/.deps/libcurl_la-cram.Tpo vauth/.deps/libcurl_la-cram.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-gtls.lo -MD -MP -MF vtls/.deps/libcurl_la-gtls.Tpo -c -o vtls/libcurl_la-gtls.lo `test -f 'vtls/gtls.c' || echo './'`vtls/gtls.c mv -f .deps/libcurl_la-smb.Tpo .deps/libcurl_la-smb.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-vtls.lo -MD -MP -MF vtls/.deps/libcurl_la-vtls.Tpo -c -o vtls/libcurl_la-vtls.lo `test -f 'vtls/vtls.c' || echo './'`vtls/vtls.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-ntlm_sspi.lo -MD -MP -MF vauth/.deps/libcurl_la-ntlm_sspi.Tpo -c vauth/ntlm_sspi.c -fPIC -DPIC -o vauth/.libs/libcurl_la-ntlm_sspi.o mv -f vauth/.deps/libcurl_la-cleartext.Tpo vauth/.deps/libcurl_la-cleartext.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-nss.lo -MD -MP -MF vtls/.deps/libcurl_la-nss.Tpo -c -o vtls/libcurl_la-nss.lo `test -f 'vtls/nss.c' || echo './'`vtls/nss.c mv -f vauth/.deps/libcurl_la-krb5_sspi.Tpo vauth/.deps/libcurl_la-krb5_sspi.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-polarssl.lo -MD -MP -MF vtls/.deps/libcurl_la-polarssl.Tpo -c -o vtls/libcurl_la-polarssl.lo `test -f 'vtls/polarssl.c' || echo './'`vtls/polarssl.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-spnego_gssapi.lo -MD -MP -MF vauth/.deps/libcurl_la-spnego_gssapi.Tpo -c vauth/spnego_gssapi.c -fPIC -DPIC -o vauth/.libs/libcurl_la-spnego_gssapi.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-oauth2.lo -MD -MP -MF vauth/.deps/libcurl_la-oauth2.Tpo -c vauth/oauth2.c -fPIC -DPIC -o vauth/.libs/libcurl_la-oauth2.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-openssl.lo -MD -MP -MF vtls/.deps/libcurl_la-openssl.Tpo -c vtls/openssl.c -fPIC -DPIC -o vtls/.libs/libcurl_la-openssl.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-vtls.lo -MD -MP -MF vtls/.deps/libcurl_la-vtls.Tpo -c vtls/vtls.c -fPIC -DPIC -o vtls/.libs/libcurl_la-vtls.o mv -f vauth/.deps/libcurl_la-ntlm_sspi.Tpo vauth/.deps/libcurl_la-ntlm_sspi.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-gtls.lo -MD -MP -MF vtls/.deps/libcurl_la-gtls.Tpo -c vtls/gtls.c -fPIC -DPIC -o vtls/.libs/libcurl_la-gtls.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vauth/libcurl_la-spnego_sspi.lo -MD -MP -MF vauth/.deps/libcurl_la-spnego_sspi.Tpo -c vauth/spnego_sspi.c -fPIC -DPIC -o vauth/.libs/libcurl_la-spnego_sspi.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-polarssl_threadlock.lo -MD -MP -MF vtls/.deps/libcurl_la-polarssl_threadlock.Tpo -c -o vtls/libcurl_la-polarssl_threadlock.lo `test -f 'vtls/polarssl_threadlock.c' || echo './'`vtls/polarssl_threadlock.c mv -f .deps/libcurl_la-x509asn1.Tpo .deps/libcurl_la-x509asn1.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-axtls.lo -MD -MP -MF vtls/.deps/libcurl_la-axtls.Tpo -c -o vtls/libcurl_la-axtls.lo `test -f 'vtls/axtls.c' || echo './'`vtls/axtls.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-nss.lo -MD -MP -MF vtls/.deps/libcurl_la-nss.Tpo -c vtls/nss.c -fPIC -DPIC -o vtls/.libs/libcurl_la-nss.o mv -f vauth/.deps/libcurl_la-krb5_gssapi.Tpo vauth/.deps/libcurl_la-krb5_gssapi.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-cyassl.lo -MD -MP -MF vtls/.deps/libcurl_la-cyassl.Tpo -c -o vtls/libcurl_la-cyassl.lo `test -f 'vtls/cyassl.c' || echo './'`vtls/cyassl.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-polarssl.lo -MD -MP -MF vtls/.deps/libcurl_la-polarssl.Tpo -c vtls/polarssl.c -fPIC -DPIC -o vtls/.libs/libcurl_la-polarssl.o mv -f vtls/.deps/libcurl_la-openssl.Tpo vtls/.deps/libcurl_la-openssl.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-schannel.lo -MD -MP -MF vtls/.deps/libcurl_la-schannel.Tpo -c -o vtls/libcurl_la-schannel.lo `test -f 'vtls/schannel.c' || echo './'`vtls/schannel.c mv -f vtls/.deps/libcurl_la-gtls.Tpo vtls/.deps/libcurl_la-gtls.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-schannel_verify.lo -MD -MP -MF vtls/.deps/libcurl_la-schannel_verify.Tpo -c -o vtls/libcurl_la-schannel_verify.lo `test -f 'vtls/schannel_verify.c' || echo './'`vtls/schannel_verify.c mv -f vauth/.deps/libcurl_la-spnego_sspi.Tpo vauth/.deps/libcurl_la-spnego_sspi.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-darwinssl.lo -MD -MP -MF vtls/.deps/libcurl_la-darwinssl.Tpo -c -o vtls/libcurl_la-darwinssl.lo `test -f 'vtls/darwinssl.c' || echo './'`vtls/darwinssl.c libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-polarssl_threadlock.lo -MD -MP -MF vtls/.deps/libcurl_la-polarssl_threadlock.Tpo -c vtls/polarssl_threadlock.c -fPIC -DPIC -o vtls/.libs/libcurl_la-polarssl_threadlock.o mv -f vauth/.deps/libcurl_la-oauth2.Tpo vauth/.deps/libcurl_la-oauth2.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-axtls.lo -MD -MP -MF vtls/.deps/libcurl_la-axtls.Tpo -c vtls/axtls.c -fPIC -DPIC -o vtls/.libs/libcurl_la-axtls.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-gskit.lo -MD -MP -MF vtls/.deps/libcurl_la-gskit.Tpo -c -o vtls/libcurl_la-gskit.lo `test -f 'vtls/gskit.c' || echo './'`vtls/gskit.c mv -f vauth/.deps/libcurl_la-ntlm.Tpo vauth/.deps/libcurl_la-ntlm.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-cyassl.lo -MD -MP -MF vtls/.deps/libcurl_la-cyassl.Tpo -c vtls/cyassl.c -fPIC -DPIC -o vtls/.libs/libcurl_la-cyassl.o mv -f .deps/libcurl_la-mime.Tpo .deps/libcurl_la-mime.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-mbedtls.lo -MD -MP -MF vtls/.deps/libcurl_la-mbedtls.Tpo -c -o vtls/libcurl_la-mbedtls.lo `test -f 'vtls/mbedtls.c' || echo './'`vtls/mbedtls.c mv -f .deps/libcurl_la-http2.Tpo .deps/libcurl_la-http2.Plo mv -f vtls/.deps/libcurl_la-polarssl.Tpo vtls/.deps/libcurl_la-polarssl.Plo mv -f vauth/.deps/libcurl_la-spnego_gssapi.Tpo vauth/.deps/libcurl_la-spnego_gssapi.Plo mv -f vtls/.deps/libcurl_la-polarssl_threadlock.Tpo vtls/.deps/libcurl_la-polarssl_threadlock.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-schannel_verify.lo -MD -MP -MF vtls/.deps/libcurl_la-schannel_verify.Tpo -c vtls/schannel_verify.c -fPIC -DPIC -o vtls/.libs/libcurl_la-schannel_verify.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-darwinssl.lo -MD -MP -MF vtls/.deps/libcurl_la-darwinssl.Tpo -c vtls/darwinssl.c -fPIC -DPIC -o vtls/.libs/libcurl_la-darwinssl.o mv -f vauth/.deps/libcurl_la-digest.Tpo vauth/.deps/libcurl_la-digest.Plo mv -f vtls/.deps/libcurl_la-axtls.Tpo vtls/.deps/libcurl_la-axtls.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-gskit.lo -MD -MP -MF vtls/.deps/libcurl_la-gskit.Tpo -c vtls/gskit.c -fPIC -DPIC -o vtls/.libs/libcurl_la-gskit.o libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-schannel.lo -MD -MP -MF vtls/.deps/libcurl_la-schannel.Tpo -c vtls/schannel.c -fPIC -DPIC -o vtls/.libs/libcurl_la-schannel.o mv -f vtls/.deps/libcurl_la-cyassl.Tpo vtls/.deps/libcurl_la-cyassl.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I../include -I../lib -I../lib -DBUILDING_LIBCURL -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT vtls/libcurl_la-mbedtls.lo -MD -MP -MF vtls/.deps/libcurl_la-mbedtls.Tpo -c vtls/mbedtls.c -fPIC -DPIC -o vtls/.libs/libcurl_la-mbedtls.o mv -f vtls/.deps/libcurl_la-schannel_verify.Tpo vtls/.deps/libcurl_la-schannel_verify.Plo mv -f vtls/.deps/libcurl_la-gskit.Tpo vtls/.deps/libcurl_la-gskit.Plo mv -f vtls/.deps/libcurl_la-schannel.Tpo vtls/.deps/libcurl_la-schannel.Plo mv -f vtls/.deps/libcurl_la-darwinssl.Tpo vtls/.deps/libcurl_la-darwinssl.Plo mv -f vtls/.deps/libcurl_la-mbedtls.Tpo vtls/.deps/libcurl_la-mbedtls.Plo mv -f vtls/.deps/libcurl_la-vtls.Tpo vtls/.deps/libcurl_la-vtls.Plo mv -f .deps/libcurl_la-setopt.Tpo .deps/libcurl_la-setopt.Plo mv -f vtls/.deps/libcurl_la-nss.Tpo vtls/.deps/libcurl_la-nss.Plo /bin/sh ../libtool --tag=CC --mode=link gcc -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -release httpd24 -version-info 9:0:5 -export-symbols-regex '^curl_.*' -L/opt/rh/httpd24/root/usr/lib64 -lnghttp2 -lssh2 -lssh2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lldap -lz -lrt -L/opt/rh/httpd24/root/usr/lib64 -o libcurl.la -rpath /opt/rh/httpd24/root/usr/lib64 libcurl_la-file.lo libcurl_la-timeval.lo libcurl_la-base64.lo libcurl_la-hostip.lo libcurl_la-progress.lo libcurl_la-formdata.lo libcurl_la-cookie.lo libcurl_la-http.lo libcurl_la-sendf.lo libcurl_la-ftp.lo libcurl_la-url.lo libcurl_la-dict.lo libcurl_la-if2ip.lo libcurl_la-speedcheck.lo libcurl_la-ldap.lo libcurl_la-version.lo libcurl_la-getenv.lo libcurl_la-escape.lo libcurl_la-mprintf.lo libcurl_la-telnet.lo libcurl_la-netrc.lo libcurl_la-getinfo.lo libcurl_la-transfer.lo libcurl_la-strcase.lo libcurl_la-easy.lo libcurl_la-security.lo libcurl_la-curl_fnmatch.lo libcurl_la-fileinfo.lo libcurl_la-ftplistparser.lo libcurl_la-wildcard.lo libcurl_la-krb5.lo libcurl_la-memdebug.lo libcurl_la-http_chunks.lo libcurl_la-strtok.lo libcurl_la-connect.lo libcurl_la-llist.lo libcurl_la-hash.lo libcurl_la-multi.lo libcurl_la-content_encoding.lo libcurl_la-share.lo libcurl_la-http_digest.lo libcurl_la-md4.lo libcurl_la-md5.lo libcurl_la-http_negotiate.lo libcurl_la-inet_pton.lo libcurl_la-strtoofft.lo libcurl_la-strerror.lo libcurl_la-amigaos.lo libcurl_la-hostasyn.lo libcurl_la-hostip4.lo libcurl_la-hostip6.lo libcurl_la-hostsyn.lo libcurl_la-inet_ntop.lo libcurl_la-parsedate.lo libcurl_la-select.lo libcurl_la-tftp.lo libcurl_la-splay.lo libcurl_la-strdup.lo libcurl_la-socks.lo libcurl_la-ssh.lo libcurl_la-ssh-libssh.lo libcurl_la-curl_addrinfo.lo libcurl_la-socks_gssapi.lo libcurl_la-socks_sspi.lo libcurl_la-curl_sspi.lo libcurl_la-slist.lo libcurl_la-nonblock.lo libcurl_la-curl_memrchr.lo libcurl_la-imap.lo libcurl_la-pop3.lo libcurl_la-smtp.lo libcurl_la-pingpong.lo libcurl_la-rtsp.lo libcurl_la-curl_threads.lo libcurl_la-warnless.lo libcurl_la-hmac.lo libcurl_la-curl_rtmp.lo libcurl_la-openldap.lo libcurl_la-curl_gethostname.lo libcurl_la-gopher.lo libcurl_la-idn_win32.lo libcurl_la-http_proxy.lo libcurl_la-non-ascii.lo libcurl_la-asyn-ares.lo libcurl_la-asyn-thread.lo libcurl_la-curl_gssapi.lo libcurl_la-http_ntlm.lo libcurl_la-curl_ntlm_wb.lo libcurl_la-curl_ntlm_core.lo libcurl_la-curl_sasl.lo libcurl_la-rand.lo libcurl_la-curl_multibyte.lo libcurl_la-hostcheck.lo libcurl_la-conncache.lo libcurl_la-pipeline.lo libcurl_la-dotdot.lo libcurl_la-x509asn1.lo libcurl_la-http2.lo libcurl_la-smb.lo libcurl_la-curl_endian.lo libcurl_la-curl_des.lo libcurl_la-system_win32.lo libcurl_la-mime.lo libcurl_la-sha256.lo libcurl_la-setopt.lo libcurl_la-curl_path.lo libcurl_la-curl_ctype.lo libcurl_la-curl_range.lo libcurl_la-psl.lo vauth/libcurl_la-vauth.lo vauth/libcurl_la-cleartext.lo vauth/libcurl_la-cram.lo vauth/libcurl_la-digest.lo vauth/libcurl_la-digest_sspi.lo vauth/libcurl_la-krb5_gssapi.lo vauth/libcurl_la-krb5_sspi.lo vauth/libcurl_la-ntlm.lo vauth/libcurl_la-ntlm_sspi.lo vauth/libcurl_la-oauth2.lo vauth/libcurl_la-spnego_gssapi.lo vauth/libcurl_la-spnego_sspi.lo vtls/libcurl_la-openssl.lo vtls/libcurl_la-gtls.lo vtls/libcurl_la-vtls.lo vtls/libcurl_la-nss.lo vtls/libcurl_la-polarssl.lo vtls/libcurl_la-polarssl_threadlock.lo vtls/libcurl_la-axtls.lo vtls/libcurl_la-cyassl.lo vtls/libcurl_la-schannel.lo vtls/libcurl_la-schannel_verify.lo vtls/libcurl_la-darwinssl.lo vtls/libcurl_la-gskit.lo vtls/libcurl_la-mbedtls.lo libtool: link: /usr/bin/nm -B .libs/libcurl_la-file.o .libs/libcurl_la-timeval.o .libs/libcurl_la-base64.o .libs/libcurl_la-hostip.o .libs/libcurl_la-progress.o .libs/libcurl_la-formdata.o .libs/libcurl_la-cookie.o .libs/libcurl_la-http.o .libs/libcurl_la-sendf.o .libs/libcurl_la-ftp.o .libs/libcurl_la-url.o .libs/libcurl_la-dict.o .libs/libcurl_la-if2ip.o .libs/libcurl_la-speedcheck.o .libs/libcurl_la-ldap.o .libs/libcurl_la-version.o .libs/libcurl_la-getenv.o .libs/libcurl_la-escape.o .libs/libcurl_la-mprintf.o .libs/libcurl_la-telnet.o .libs/libcurl_la-netrc.o .libs/libcurl_la-getinfo.o .libs/libcurl_la-transfer.o .libs/libcurl_la-strcase.o .libs/libcurl_la-easy.o .libs/libcurl_la-security.o .libs/libcurl_la-curl_fnmatch.o .libs/libcurl_la-fileinfo.o .libs/libcurl_la-ftplistparser.o .libs/libcurl_la-wildcard.o .libs/libcurl_la-krb5.o .libs/libcurl_la-memdebug.o .libs/libcurl_la-http_chunks.o .libs/libcurl_la-strtok.o .libs/libcurl_la-connect.o .libs/libcurl_la-llist.o .libs/libcurl_la-hash.o .libs/libcurl_la-multi.o .libs/libcurl_la-content_encoding.o .libs/libcurl_la-share.o .libs/libcurl_la-http_digest.o .libs/libcurl_la-md4.o .libs/libcurl_la-md5.o .libs/libcurl_la-http_negotiate.o .libs/libcurl_la-inet_pton.o .libs/libcurl_la-strtoofft.o .libs/libcurl_la-strerror.o .libs/libcurl_la-amigaos.o .libs/libcurl_la-hostasyn.o .libs/libcurl_la-hostip4.o .libs/libcurl_la-hostip6.o .libs/libcurl_la-hostsyn.o .libs/libcurl_la-inet_ntop.o .libs/libcurl_la-parsedate.o .libs/libcurl_la-select.o .libs/libcurl_la-tftp.o .libs/libcurl_la-splay.o .libs/libcurl_la-strdup.o .libs/libcurl_la-socks.o .libs/libcurl_la-ssh.o .libs/libcurl_la-ssh-libssh.o .libs/libcurl_la-curl_addrinfo.o .libs/libcurl_la-socks_gssapi.o .libs/libcurl_la-socks_sspi.o .libs/libcurl_la-curl_sspi.o .libs/libcurl_la-slist.o .libs/libcurl_la-nonblock.o .libs/libcurl_la-curl_memrchr.o .libs/libcurl_la-imap.o .libs/libcurl_la-pop3.o .libs/libcurl_la-smtp.o .libs/libcurl_la-pingpong.o .libs/libcurl_la-rtsp.o .libs/libcurl_la-curl_threads.o .libs/libcurl_la-warnless.o .libs/libcurl_la-hmac.o .libs/libcurl_la-curl_rtmp.o .libs/libcurl_la-openldap.o .libs/libcurl_la-curl_gethostname.o .libs/libcurl_la-gopher.o .libs/libcurl_la-idn_win32.o .libs/libcurl_la-http_proxy.o .libs/libcurl_la-non-ascii.o .libs/libcurl_la-asyn-ares.o .libs/libcurl_la-asyn-thread.o .libs/libcurl_la-curl_gssapi.o .libs/libcurl_la-http_ntlm.o .libs/libcurl_la-curl_ntlm_wb.o .libs/libcurl_la-curl_ntlm_core.o .libs/libcurl_la-curl_sasl.o .libs/libcurl_la-rand.o .libs/libcurl_la-curl_multibyte.o .libs/libcurl_la-hostcheck.o .libs/libcurl_la-conncache.o .libs/libcurl_la-pipeline.o .libs/libcurl_la-dotdot.o .libs/libcurl_la-x509asn1.o .libs/libcurl_la-http2.o .libs/libcurl_la-smb.o .libs/libcurl_la-curl_endian.o .libs/libcurl_la-curl_des.o .libs/libcurl_la-system_win32.o .libs/libcurl_la-mime.o .libs/libcurl_la-sha256.o .libs/libcurl_la-setopt.o .libs/libcurl_la-curl_path.o .libs/libcurl_la-curl_ctype.o .libs/libcurl_la-curl_range.o .libs/libcurl_la-psl.o vauth/.libs/libcurl_la-vauth.o vauth/.libs/libcurl_la-cleartext.o vauth/.libs/libcurl_la-cram.o vauth/.libs/libcurl_la-digest.o vauth/.libs/libcurl_la-digest_sspi.o vauth/.libs/libcurl_la-krb5_gssapi.o vauth/.libs/libcurl_la-krb5_sspi.o vauth/.libs/libcurl_la-ntlm.o vauth/.libs/libcurl_la-ntlm_sspi.o vauth/.libs/libcurl_la-oauth2.o vauth/.libs/libcurl_la-spnego_gssapi.o vauth/.libs/libcurl_la-spnego_sspi.o vtls/.libs/libcurl_la-openssl.o vtls/.libs/libcurl_la-gtls.o vtls/.libs/libcurl_la-vtls.o vtls/.libs/libcurl_la-nss.o vtls/.libs/libcurl_la-polarssl.o vtls/.libs/libcurl_la-polarssl_threadlock.o vtls/.libs/libcurl_la-axtls.o vtls/.libs/libcurl_la-cyassl.o vtls/.libs/libcurl_la-schannel.o vtls/.libs/libcurl_la-schannel_verify.o vtls/.libs/libcurl_la-darwinssl.o vtls/.libs/libcurl_la-gskit.o vtls/.libs/libcurl_la-mbedtls.o | sed -n -e 's/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | sed '/ __gnu_lto/d' | /bin/sed 's/.* //' | sort | uniq > .libs/libcurl.exp libtool: link: /bin/grep -E -e "^curl_.*" ".libs/libcurl.exp" > ".libs/libcurl.expT" libtool: link: mv -f ".libs/libcurl.expT" ".libs/libcurl.exp" libtool: link: echo "{ global:" > .libs/libcurl.ver libtool: link: cat .libs/libcurl.exp | sed -e "s/\(.*\)/\1;/" >> .libs/libcurl.ver libtool: link: echo "local: *; };" >> .libs/libcurl.ver libtool: link: gcc -shared -fPIC -DPIC .libs/libcurl_la-file.o .libs/libcurl_la-timeval.o .libs/libcurl_la-base64.o .libs/libcurl_la-hostip.o .libs/libcurl_la-progress.o .libs/libcurl_la-formdata.o .libs/libcurl_la-cookie.o .libs/libcurl_la-http.o .libs/libcurl_la-sendf.o .libs/libcurl_la-ftp.o .libs/libcurl_la-url.o .libs/libcurl_la-dict.o .libs/libcurl_la-if2ip.o .libs/libcurl_la-speedcheck.o .libs/libcurl_la-ldap.o .libs/libcurl_la-version.o .libs/libcurl_la-getenv.o .libs/libcurl_la-escape.o .libs/libcurl_la-mprintf.o .libs/libcurl_la-telnet.o .libs/libcurl_la-netrc.o .libs/libcurl_la-getinfo.o .libs/libcurl_la-transfer.o .libs/libcurl_la-strcase.o .libs/libcurl_la-easy.o .libs/libcurl_la-security.o .libs/libcurl_la-curl_fnmatch.o .libs/libcurl_la-fileinfo.o .libs/libcurl_la-ftplistparser.o .libs/libcurl_la-wildcard.o .libs/libcurl_la-krb5.o .libs/libcurl_la-memdebug.o .libs/libcurl_la-http_chunks.o .libs/libcurl_la-strtok.o .libs/libcurl_la-connect.o .libs/libcurl_la-llist.o .libs/libcurl_la-hash.o .libs/libcurl_la-multi.o .libs/libcurl_la-content_encoding.o .libs/libcurl_la-share.o .libs/libcurl_la-http_digest.o .libs/libcurl_la-md4.o .libs/libcurl_la-md5.o .libs/libcurl_la-http_negotiate.o .libs/libcurl_la-inet_pton.o .libs/libcurl_la-strtoofft.o .libs/libcurl_la-strerror.o .libs/libcurl_la-amigaos.o .libs/libcurl_la-hostasyn.o .libs/libcurl_la-hostip4.o .libs/libcurl_la-hostip6.o .libs/libcurl_la-hostsyn.o .libs/libcurl_la-inet_ntop.o .libs/libcurl_la-parsedate.o .libs/libcurl_la-select.o .libs/libcurl_la-tftp.o .libs/libcurl_la-splay.o .libs/libcurl_la-strdup.o .libs/libcurl_la-socks.o .libs/libcurl_la-ssh.o .libs/libcurl_la-ssh-libssh.o .libs/libcurl_la-curl_addrinfo.o .libs/libcurl_la-socks_gssapi.o .libs/libcurl_la-socks_sspi.o .libs/libcurl_la-curl_sspi.o .libs/libcurl_la-slist.o .libs/libcurl_la-nonblock.o .libs/libcurl_la-curl_memrchr.o .libs/libcurl_la-imap.o .libs/libcurl_la-pop3.o .libs/libcurl_la-smtp.o .libs/libcurl_la-pingpong.o .libs/libcurl_la-rtsp.o .libs/libcurl_la-curl_threads.o .libs/libcurl_la-warnless.o .libs/libcurl_la-hmac.o .libs/libcurl_la-curl_rtmp.o .libs/libcurl_la-openldap.o .libs/libcurl_la-curl_gethostname.o .libs/libcurl_la-gopher.o .libs/libcurl_la-idn_win32.o .libs/libcurl_la-http_proxy.o .libs/libcurl_la-non-ascii.o .libs/libcurl_la-asyn-ares.o .libs/libcurl_la-asyn-thread.o .libs/libcurl_la-curl_gssapi.o .libs/libcurl_la-http_ntlm.o .libs/libcurl_la-curl_ntlm_wb.o .libs/libcurl_la-curl_ntlm_core.o .libs/libcurl_la-curl_sasl.o .libs/libcurl_la-rand.o .libs/libcurl_la-curl_multibyte.o .libs/libcurl_la-hostcheck.o .libs/libcurl_la-conncache.o .libs/libcurl_la-pipeline.o .libs/libcurl_la-dotdot.o .libs/libcurl_la-x509asn1.o .libs/libcurl_la-http2.o .libs/libcurl_la-smb.o .libs/libcurl_la-curl_endian.o .libs/libcurl_la-curl_des.o .libs/libcurl_la-system_win32.o .libs/libcurl_la-mime.o .libs/libcurl_la-sha256.o .libs/libcurl_la-setopt.o .libs/libcurl_la-curl_path.o .libs/libcurl_la-curl_ctype.o .libs/libcurl_la-curl_range.o .libs/libcurl_la-psl.o vauth/.libs/libcurl_la-vauth.o vauth/.libs/libcurl_la-cleartext.o vauth/.libs/libcurl_la-cram.o vauth/.libs/libcurl_la-digest.o vauth/.libs/libcurl_la-digest_sspi.o vauth/.libs/libcurl_la-krb5_gssapi.o vauth/.libs/libcurl_la-krb5_sspi.o vauth/.libs/libcurl_la-ntlm.o vauth/.libs/libcurl_la-ntlm_sspi.o vauth/.libs/libcurl_la-oauth2.o vauth/.libs/libcurl_la-spnego_gssapi.o vauth/.libs/libcurl_la-spnego_sspi.o vtls/.libs/libcurl_la-openssl.o vtls/.libs/libcurl_la-gtls.o vtls/.libs/libcurl_la-vtls.o vtls/.libs/libcurl_la-nss.o vtls/.libs/libcurl_la-polarssl.o vtls/.libs/libcurl_la-polarssl_threadlock.o vtls/.libs/libcurl_la-axtls.o vtls/.libs/libcurl_la-cyassl.o vtls/.libs/libcurl_la-schannel.o vtls/.libs/libcurl_la-schannel_verify.o vtls/.libs/libcurl_la-darwinssl.o vtls/.libs/libcurl_la-gskit.o vtls/.libs/libcurl_la-mbedtls.o -L/opt/rh/httpd24/root/usr/lib64 -lnghttp2 -lssh2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lldap -lz -lrt -O2 -g -fstack-protector -m64 -mtune=generic -Wl,-soname -Wl,libcurl-httpd24.so.4 -Wl,-version-script -Wl,.libs/libcurl.ver -o .libs/libcurl-httpd24.so.4.5.0 libtool: link: (cd ".libs" && rm -f "libcurl-httpd24.so.4" && ln -s "libcurl-httpd24.so.4.5.0" "libcurl-httpd24.so.4") libtool: link: (cd ".libs" && rm -f "libcurl.so" && ln -s "libcurl-httpd24.so.4.5.0" "libcurl.so") libtool: link: ( cd ".libs" && rm -f "libcurl.la" && ln -s "../libcurl.la" "libcurl.la" ) make[2]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/lib' make[1]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/lib' Making all in src make[1]: Entering directory `/builddir/build/BUILD/curl-7.61.1/src' Making all in ../docs make[2]: Entering directory `/builddir/build/BUILD/curl-7.61.1/docs' Making all in . make[3]: Entering directory `/builddir/build/BUILD/curl-7.61.1/docs' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/docs' Making all in cmdline-opts make[3]: Entering directory `/builddir/build/BUILD/curl-7.61.1/docs/cmdline-opts' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/docs/cmdline-opts' make[2]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/docs' make[2]: Entering directory `/builddir/build/BUILD/curl-7.61.1/src' gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-slist_wc.o -MD -MP -MF .deps/curl-slist_wc.Tpo -c -o curl-slist_wc.o `test -f 'slist_wc.c' || echo './'`slist_wc.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_binmode.o -MD -MP -MF .deps/curl-tool_binmode.Tpo -c -o curl-tool_binmode.o `test -f 'tool_binmode.c' || echo './'`tool_binmode.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_bname.o -MD -MP -MF .deps/curl-tool_bname.Tpo -c -o curl-tool_bname.o `test -f 'tool_bname.c' || echo './'`tool_bname.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_cb_dbg.o -MD -MP -MF .deps/curl-tool_cb_dbg.Tpo -c -o curl-tool_cb_dbg.o `test -f 'tool_cb_dbg.c' || echo './'`tool_cb_dbg.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_cb_hdr.o -MD -MP -MF .deps/curl-tool_cb_hdr.Tpo -c -o curl-tool_cb_hdr.o `test -f 'tool_cb_hdr.c' || echo './'`tool_cb_hdr.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_cb_prg.o -MD -MP -MF .deps/curl-tool_cb_prg.Tpo -c -o curl-tool_cb_prg.o `test -f 'tool_cb_prg.c' || echo './'`tool_cb_prg.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_cb_rea.o -MD -MP -MF .deps/curl-tool_cb_rea.Tpo -c -o curl-tool_cb_rea.o `test -f 'tool_cb_rea.c' || echo './'`tool_cb_rea.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_cb_see.o -MD -MP -MF .deps/curl-tool_cb_see.Tpo -c -o curl-tool_cb_see.o `test -f 'tool_cb_see.c' || echo './'`tool_cb_see.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_cb_wrt.o -MD -MP -MF .deps/curl-tool_cb_wrt.Tpo -c -o curl-tool_cb_wrt.o `test -f 'tool_cb_wrt.c' || echo './'`tool_cb_wrt.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_cfgable.o -MD -MP -MF .deps/curl-tool_cfgable.Tpo -c -o curl-tool_cfgable.o `test -f 'tool_cfgable.c' || echo './'`tool_cfgable.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_convert.o -MD -MP -MF .deps/curl-tool_convert.Tpo -c -o curl-tool_convert.o `test -f 'tool_convert.c' || echo './'`tool_convert.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_dirhie.o -MD -MP -MF .deps/curl-tool_dirhie.Tpo -c -o curl-tool_dirhie.o `test -f 'tool_dirhie.c' || echo './'`tool_dirhie.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_doswin.o -MD -MP -MF .deps/curl-tool_doswin.Tpo -c -o curl-tool_doswin.o `test -f 'tool_doswin.c' || echo './'`tool_doswin.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_easysrc.o -MD -MP -MF .deps/curl-tool_easysrc.Tpo -c -o curl-tool_easysrc.o `test -f 'tool_easysrc.c' || echo './'`tool_easysrc.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_filetime.o -MD -MP -MF .deps/curl-tool_filetime.Tpo -c -o curl-tool_filetime.o `test -f 'tool_filetime.c' || echo './'`tool_filetime.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_formparse.o -MD -MP -MF .deps/curl-tool_formparse.Tpo -c -o curl-tool_formparse.o `test -f 'tool_formparse.c' || echo './'`tool_formparse.c tool_cb_dbg.c: In function 'tool_debug_cb': tool_cb_dbg.c:117: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result tool_cb_dbg.c:124: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result tool_cb_dbg.c:133: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result mv -f .deps/curl-tool_bname.Tpo .deps/curl-tool_bname.Po mv -f .deps/curl-slist_wc.Tpo .deps/curl-slist_wc.Po mv -f .deps/curl-tool_convert.Tpo .deps/curl-tool_convert.Po gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_getparam.o -MD -MP -MF .deps/curl-tool_getparam.Tpo -c -o curl-tool_getparam.o `test -f 'tool_getparam.c' || echo './'`tool_getparam.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_getpass.o -MD -MP -MF .deps/curl-tool_getpass.Tpo -c -o curl-tool_getpass.o `test -f 'tool_getpass.c' || echo './'`tool_getpass.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_help.o -MD -MP -MF .deps/curl-tool_help.Tpo -c -o curl-tool_help.o `test -f 'tool_help.c' || echo './'`tool_help.c mv -f .deps/curl-tool_doswin.Tpo .deps/curl-tool_doswin.Po gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_helpers.o -MD -MP -MF .deps/curl-tool_helpers.Tpo -c -o curl-tool_helpers.o `test -f 'tool_helpers.c' || echo './'`tool_helpers.c tool_cb_hdr.c: In function 'tool_header_cb': tool_cb_hdr.c:173: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result tool_cb_hdr.c:177: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result mv -f .deps/curl-tool_filetime.Tpo .deps/curl-tool_filetime.Po gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_homedir.o -MD -MP -MF .deps/curl-tool_homedir.Tpo -c -o curl-tool_homedir.o `test -f 'tool_homedir.c' || echo './'`tool_homedir.c mv -f .deps/curl-tool_binmode.Tpo .deps/curl-tool_binmode.Po gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_hugehelp.o -MD -MP -MF .deps/curl-tool_hugehelp.Tpo -c -o curl-tool_hugehelp.o `test -f 'tool_hugehelp.c' || echo './'`tool_hugehelp.c mv -f .deps/curl-tool_dirhie.Tpo .deps/curl-tool_dirhie.Po gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_libinfo.o -MD -MP -MF .deps/curl-tool_libinfo.Tpo -c -o curl-tool_libinfo.o `test -f 'tool_libinfo.c' || echo './'`tool_libinfo.c mv -f .deps/curl-tool_cb_see.Tpo .deps/curl-tool_cb_see.Po gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_main.o -MD -MP -MF .deps/curl-tool_main.Tpo -c -o curl-tool_main.o `test -f 'tool_main.c' || echo './'`tool_main.c mv -f .deps/curl-tool_cb_rea.Tpo .deps/curl-tool_cb_rea.Po mv -f .deps/curl-tool_cfgable.Tpo .deps/curl-tool_cfgable.Po gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_metalink.o -MD -MP -MF .deps/curl-tool_metalink.Tpo -c -o curl-tool_metalink.o `test -f 'tool_metalink.c' || echo './'`tool_metalink.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_msgs.o -MD -MP -MF .deps/curl-tool_msgs.Tpo -c -o curl-tool_msgs.o `test -f 'tool_msgs.c' || echo './'`tool_msgs.c mv -f .deps/curl-tool_easysrc.Tpo .deps/curl-tool_easysrc.Po mv -f .deps/curl-tool_cb_wrt.Tpo .deps/curl-tool_cb_wrt.Po gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_operate.o -MD -MP -MF .deps/curl-tool_operate.Tpo -c -o curl-tool_operate.o `test -f 'tool_operate.c' || echo './'`tool_operate.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_operhlp.o -MD -MP -MF .deps/curl-tool_operhlp.Tpo -c -o curl-tool_operhlp.o `test -f 'tool_operhlp.c' || echo './'`tool_operhlp.c mv -f .deps/curl-tool_cb_dbg.Tpo .deps/curl-tool_cb_dbg.Po mv -f .deps/curl-tool_cb_hdr.Tpo .deps/curl-tool_cb_hdr.Po gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_panykey.o -MD -MP -MF .deps/curl-tool_panykey.Tpo -c -o curl-tool_panykey.o `test -f 'tool_panykey.c' || echo './'`tool_panykey.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_paramhlp.o -MD -MP -MF .deps/curl-tool_paramhlp.Tpo -c -o curl-tool_paramhlp.o `test -f 'tool_paramhlp.c' || echo './'`tool_paramhlp.c mv -f .deps/curl-tool_cb_prg.Tpo .deps/curl-tool_cb_prg.Po gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_parsecfg.o -MD -MP -MF .deps/curl-tool_parsecfg.Tpo -c -o curl-tool_parsecfg.o `test -f 'tool_parsecfg.c' || echo './'`tool_parsecfg.c mv -f .deps/curl-tool_getpass.Tpo .deps/curl-tool_getpass.Po gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_strdup.o -MD -MP -MF .deps/curl-tool_strdup.Tpo -c -o curl-tool_strdup.o `test -f 'tool_strdup.c' || echo './'`tool_strdup.c mv -f .deps/curl-tool_helpers.Tpo .deps/curl-tool_helpers.Po gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_setopt.o -MD -MP -MF .deps/curl-tool_setopt.Tpo -c -o curl-tool_setopt.o `test -f 'tool_setopt.c' || echo './'`tool_setopt.c mv -f .deps/curl-tool_homedir.Tpo .deps/curl-tool_homedir.Po gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_sleep.o -MD -MP -MF .deps/curl-tool_sleep.Tpo -c -o curl-tool_sleep.o `test -f 'tool_sleep.c' || echo './'`tool_sleep.c mv -f .deps/curl-tool_help.Tpo .deps/curl-tool_help.Po gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_urlglob.o -MD -MP -MF .deps/curl-tool_urlglob.Tpo -c -o curl-tool_urlglob.o `test -f 'tool_urlglob.c' || echo './'`tool_urlglob.c mv -f .deps/curl-tool_metalink.Tpo .deps/curl-tool_metalink.Po gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_util.o -MD -MP -MF .deps/curl-tool_util.Tpo -c -o curl-tool_util.o `test -f 'tool_util.c' || echo './'`tool_util.c mv -f .deps/curl-tool_libinfo.Tpo .deps/curl-tool_libinfo.Po gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_vms.o -MD -MP -MF .deps/curl-tool_vms.Tpo -c -o curl-tool_vms.o `test -f 'tool_vms.c' || echo './'`tool_vms.c tool_msgs.c: In function 'voutf': tool_msgs.c:67: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result tool_hugehelp.c: In function 'hugehelp': tool_hugehelp.c:10448: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result mv -f .deps/curl-tool_panykey.Tpo .deps/curl-tool_panykey.Po gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_writeout.o -MD -MP -MF .deps/curl-tool_writeout.Tpo -c -o curl-tool_writeout.o `test -f 'tool_writeout.c' || echo './'`tool_writeout.c mv -f .deps/curl-tool_strdup.Tpo .deps/curl-tool_strdup.Po gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT curl-tool_xattr.o -MD -MP -MF .deps/curl-tool_xattr.Tpo -c -o curl-tool_xattr.o `test -f 'tool_xattr.c' || echo './'`tool_xattr.c mv -f .deps/curl-tool_msgs.Tpo .deps/curl-tool_msgs.Po mv -f .deps/curl-tool_main.Tpo .deps/curl-tool_main.Po mv -f .deps/curl-tool_sleep.Tpo .deps/curl-tool_sleep.Po gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../lib/curl-strtoofft.o -MD -MP -MF ../lib/.deps/curl-strtoofft.Tpo -c -o ../lib/curl-strtoofft.o `test -f '../lib/strtoofft.c' || echo './'`../lib/strtoofft.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../lib/curl-nonblock.o -MD -MP -MF ../lib/.deps/curl-nonblock.Tpo -c -o ../lib/curl-nonblock.o `test -f '../lib/nonblock.c' || echo './'`../lib/nonblock.c gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../lib/curl-warnless.o -MD -MP -MF ../lib/.deps/curl-warnless.Tpo -c -o ../lib/curl-warnless.o `test -f '../lib/warnless.c' || echo './'`../lib/warnless.c mv -f .deps/curl-tool_operhlp.Tpo .deps/curl-tool_operhlp.Po gcc -DHAVE_CONFIG_H -I../include -I../lib -I../src -I../lib -I../src -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../lib/curl-curl_ctype.o -MD -MP -MF ../lib/.deps/curl-curl_ctype.Tpo -c -o ../lib/curl-curl_ctype.o `test -f '../lib/curl_ctype.c' || echo './'`../lib/curl_ctype.c mv -f .deps/curl-tool_util.Tpo .deps/curl-tool_util.Po mv -f .deps/curl-tool_hugehelp.Tpo .deps/curl-tool_hugehelp.Po mv -f .deps/curl-tool_vms.Tpo .deps/curl-tool_vms.Po mv -f ../lib/.deps/curl-nonblock.Tpo ../lib/.deps/curl-nonblock.Po mv -f .deps/curl-tool_parsecfg.Tpo .deps/curl-tool_parsecfg.Po mv -f .deps/curl-tool_formparse.Tpo .deps/curl-tool_formparse.Po mv -f ../lib/.deps/curl-strtoofft.Tpo ../lib/.deps/curl-strtoofft.Po mv -f .deps/curl-tool_xattr.Tpo .deps/curl-tool_xattr.Po mv -f ../lib/.deps/curl-curl_ctype.Tpo ../lib/.deps/curl-curl_ctype.Po mv -f ../lib/.deps/curl-warnless.Tpo ../lib/.deps/curl-warnless.Po mv -f .deps/curl-tool_paramhlp.Tpo .deps/curl-tool_paramhlp.Po mv -f .deps/curl-tool_writeout.Tpo .deps/curl-tool_writeout.Po mv -f .deps/curl-tool_setopt.Tpo .deps/curl-tool_setopt.Po mv -f .deps/curl-tool_urlglob.Tpo .deps/curl-tool_urlglob.Po mv -f .deps/curl-tool_getparam.Tpo .deps/curl-tool_getparam.Po mv -f .deps/curl-tool_operate.Tpo .deps/curl-tool_operate.Po /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o curl curl-slist_wc.o curl-tool_binmode.o curl-tool_bname.o curl-tool_cb_dbg.o curl-tool_cb_hdr.o curl-tool_cb_prg.o curl-tool_cb_rea.o curl-tool_cb_see.o curl-tool_cb_wrt.o curl-tool_cfgable.o curl-tool_convert.o curl-tool_dirhie.o curl-tool_doswin.o curl-tool_easysrc.o curl-tool_filetime.o curl-tool_formparse.o curl-tool_getparam.o curl-tool_getpass.o curl-tool_help.o curl-tool_helpers.o curl-tool_homedir.o curl-tool_hugehelp.o curl-tool_libinfo.o curl-tool_main.o curl-tool_metalink.o curl-tool_msgs.o curl-tool_operate.o curl-tool_operhlp.o curl-tool_panykey.o curl-tool_paramhlp.o curl-tool_parsecfg.o curl-tool_strdup.o curl-tool_setopt.o curl-tool_sleep.o curl-tool_urlglob.o curl-tool_util.o curl-tool_vms.o curl-tool_writeout.o curl-tool_xattr.o ../lib/curl-strtoofft.o ../lib/curl-nonblock.o ../lib/curl-warnless.o ../lib/curl-curl_ctype.o ../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lz -lrt libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/curl curl-slist_wc.o curl-tool_binmode.o curl-tool_bname.o curl-tool_cb_dbg.o curl-tool_cb_hdr.o curl-tool_cb_prg.o curl-tool_cb_rea.o curl-tool_cb_see.o curl-tool_cb_wrt.o curl-tool_cfgable.o curl-tool_convert.o curl-tool_dirhie.o curl-tool_doswin.o curl-tool_easysrc.o curl-tool_filetime.o curl-tool_formparse.o curl-tool_getparam.o curl-tool_getpass.o curl-tool_help.o curl-tool_helpers.o curl-tool_homedir.o curl-tool_hugehelp.o curl-tool_libinfo.o curl-tool_main.o curl-tool_metalink.o curl-tool_msgs.o curl-tool_operate.o curl-tool_operhlp.o curl-tool_panykey.o curl-tool_paramhlp.o curl-tool_parsecfg.o curl-tool_strdup.o curl-tool_setopt.o curl-tool_sleep.o curl-tool_urlglob.o curl-tool_util.o curl-tool_vms.o curl-tool_writeout.o curl-tool_xattr.o ../lib/curl-strtoofft.o ../lib/curl-nonblock.o ../lib/curl-warnless.o ../lib/curl-curl_ctype.o -L/opt/rh/httpd24/root/usr/lib64 ../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lz -lrt make[2]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/src' make[1]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/src' make[1]: Entering directory `/builddir/build/BUILD/curl-7.61.1' make[1]: Nothing to be done for `all-am'. make[1]: Leaving directory `/builddir/build/BUILD/curl-7.61.1' + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.tmLUK3 + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64 ++ dirname /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64 + cd curl-7.61.1 + LANG=C + export LANG + unset DISPLAY + scl enable httpd24 - Making install in lib make[1]: Entering directory `/builddir/build/BUILD/curl-7.61.1/lib' make[2]: Entering directory `/builddir/build/BUILD/curl-7.61.1/lib' /bin/mkdir -p '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/lib64' /bin/sh ../libtool --mode=install install -p libcurl.la '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/lib64' libtool: install: install -p .libs/libcurl-httpd24.so.4.5.0 /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/lib64/libcurl-httpd24.so.4.5.0 libtool: install: (cd /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/lib64 && { ln -s -f libcurl-httpd24.so.4.5.0 libcurl-httpd24.so.4 || { rm -f libcurl-httpd24.so.4 && ln -s libcurl-httpd24.so.4.5.0 libcurl-httpd24.so.4; }; }) libtool: install: (cd /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/lib64 && { ln -s -f libcurl-httpd24.so.4.5.0 libcurl.so || { rm -f libcurl.so && ln -s libcurl-httpd24.so.4.5.0 libcurl.so; }; }) libtool: install: install -p .libs/libcurl.lai /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/lib64/libcurl.la libtool: warning: remember to run 'libtool --finish /opt/rh/httpd24/root/usr/lib64' make[2]: Nothing to be done for `install-data-am'. make[2]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/lib' make[1]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/lib' Making install in src make[1]: Entering directory `/builddir/build/BUILD/curl-7.61.1/src' Making install in ../docs make[2]: Entering directory `/builddir/build/BUILD/curl-7.61.1/docs' Making install in . make[3]: Entering directory `/builddir/build/BUILD/curl-7.61.1/docs' make[4]: Entering directory `/builddir/build/BUILD/curl-7.61.1/docs' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/man/man1' install -p -m 644 curl-config.1 /builddir/build/BUILD/curl-7.61.1/docs/curl.1 '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/man/man1' make[4]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/docs' make[3]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/docs' Making install in cmdline-opts make[3]: Entering directory `/builddir/build/BUILD/curl-7.61.1/docs/cmdline-opts' make[4]: Entering directory `/builddir/build/BUILD/curl-7.61.1/docs/cmdline-opts' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/docs/cmdline-opts' make[3]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/docs/cmdline-opts' make[2]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/docs' make[2]: Entering directory `/builddir/build/BUILD/curl-7.61.1/src' make[3]: Entering directory `/builddir/build/BUILD/curl-7.61.1/src' /bin/mkdir -p '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/bin' /bin/sh ../libtool --mode=install install -p curl '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/bin' libtool: warning: '../lib/libcurl.la' has not been installed in '/opt/rh/httpd24/root/usr/lib64' libtool: install: install -p .libs/curl /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/bin/curl make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/src' make[2]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/src' make[1]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/src' make[1]: Entering directory `/builddir/build/BUILD/curl-7.61.1' make[2]: Entering directory `/builddir/build/BUILD/curl-7.61.1' /bin/mkdir -p '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/bin' install -p curl-config '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/bin' /bin/mkdir -p '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/lib64/pkgconfig' install -p -m 644 libcurl.pc '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/lib64/pkgconfig' make install-data-hook make[3]: Entering directory `/builddir/build/BUILD/curl-7.61.1' cd include && make install make[4]: Entering directory `/builddir/build/BUILD/curl-7.61.1/include' Making install in curl make[5]: Entering directory `/builddir/build/BUILD/curl-7.61.1/include/curl' make[6]: Entering directory `/builddir/build/BUILD/curl-7.61.1/include/curl' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/include/curl' install -p -m 644 curl.h curlver.h easy.h mprintf.h stdcheaders.h multi.h typecheck-gcc.h system.h '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/include/curl' make[6]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/include/curl' make[5]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/include/curl' make[5]: Entering directory `/builddir/build/BUILD/curl-7.61.1/include' make[6]: Entering directory `/builddir/build/BUILD/curl-7.61.1/include' make[6]: Nothing to be done for `install-exec-am'. make[6]: Nothing to be done for `install-data-am'. make[6]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/include' make[5]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/include' make[4]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/include' cd docs && make install make[4]: Entering directory `/builddir/build/BUILD/curl-7.61.1/docs' Making install in . make[5]: Entering directory `/builddir/build/BUILD/curl-7.61.1/docs' make[6]: Entering directory `/builddir/build/BUILD/curl-7.61.1/docs' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/man/man1' install -p -m 644 curl-config.1 /builddir/build/BUILD/curl-7.61.1/docs/curl.1 '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/man/man1' make[6]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/docs' make[5]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/docs' Making install in cmdline-opts make[5]: Entering directory `/builddir/build/BUILD/curl-7.61.1/docs/cmdline-opts' make[6]: Entering directory `/builddir/build/BUILD/curl-7.61.1/docs/cmdline-opts' make[6]: Nothing to be done for `install-exec-am'. make[6]: Nothing to be done for `install-data-am'. make[6]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/docs/cmdline-opts' make[5]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/docs/cmdline-opts' make[4]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/docs' cd docs/libcurl && make install make[4]: Entering directory `/builddir/build/BUILD/curl-7.61.1/docs/libcurl' Making install in opts make[5]: Entering directory `/builddir/build/BUILD/curl-7.61.1/docs/libcurl/opts' make[6]: Entering directory `/builddir/build/BUILD/curl-7.61.1/docs/libcurl/opts' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/man/man3' install -p -m 644 CURLINFO_ACTIVESOCKET.3 CURLINFO_APPCONNECT_TIME.3 CURLINFO_APPCONNECT_TIME_T.3 CURLINFO_CERTINFO.3 CURLINFO_CONDITION_UNMET.3 CURLINFO_CONNECT_TIME.3 CURLINFO_CONNECT_TIME_T.3 CURLINFO_CONTENT_LENGTH_DOWNLOAD.3 CURLINFO_CONTENT_LENGTH_DOWNLOAD_T.3 CURLINFO_CONTENT_LENGTH_UPLOAD.3 CURLINFO_CONTENT_LENGTH_UPLOAD_T.3 CURLINFO_CONTENT_TYPE.3 CURLINFO_COOKIELIST.3 CURLINFO_EFFECTIVE_URL.3 CURLINFO_FILETIME.3 CURLINFO_FILETIME_T.3 CURLINFO_FTP_ENTRY_PATH.3 CURLINFO_HEADER_SIZE.3 CURLINFO_HTTPAUTH_AVAIL.3 CURLINFO_HTTP_CONNECTCODE.3 CURLINFO_HTTP_VERSION.3 CURLINFO_LASTSOCKET.3 CURLINFO_LOCAL_IP.3 CURLINFO_LOCAL_PORT.3 CURLINFO_NAMELOOKUP_TIME.3 CURLINFO_NAMELOOKUP_TIME_T.3 CURLINFO_NUM_CONNECTS.3 CURLINFO_OS_ERRNO.3 CURLINFO_PRETRANSFER_TIME.3 CURLINFO_PRETRANSFER_TIME_T.3 CURLINFO_PRIMARY_IP.3 CURLINFO_PRIMARY_PORT.3 CURLINFO_PRIVATE.3 CURLINFO_PROTOCOL.3 CURLINFO_PROXYAUTH_AVAIL.3 CURLINFO_PROXY_SSL_VERIFYRESULT.3 CURLINFO_REDIRECT_COUNT.3 CURLINFO_REDIRECT_TIME.3 CURLINFO_REDIRECT_TIME_T.3 CURLINFO_REDIRECT_URL.3 '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/man/man3' install -p -m 644 CURLINFO_REQUEST_SIZE.3 CURLINFO_RESPONSE_CODE.3 CURLINFO_RTSP_CLIENT_CSEQ.3 CURLINFO_RTSP_CSEQ_RECV.3 CURLINFO_RTSP_SERVER_CSEQ.3 CURLINFO_RTSP_SESSION_ID.3 CURLINFO_SCHEME.3 CURLINFO_SIZE_DOWNLOAD.3 CURLINFO_SIZE_DOWNLOAD_T.3 CURLINFO_SIZE_UPLOAD.3 CURLINFO_SIZE_UPLOAD_T.3 CURLINFO_SPEED_DOWNLOAD.3 CURLINFO_SPEED_DOWNLOAD_T.3 CURLINFO_SPEED_UPLOAD.3 CURLINFO_SPEED_UPLOAD_T.3 CURLINFO_SSL_ENGINES.3 CURLINFO_SSL_VERIFYRESULT.3 CURLINFO_STARTTRANSFER_TIME.3 CURLINFO_STARTTRANSFER_TIME_T.3 CURLINFO_TLS_SESSION.3 CURLINFO_TLS_SSL_PTR.3 CURLINFO_TOTAL_TIME.3 CURLINFO_TOTAL_TIME_T.3 CURLMOPT_CHUNK_LENGTH_PENALTY_SIZE.3 CURLMOPT_CONTENT_LENGTH_PENALTY_SIZE.3 CURLMOPT_MAXCONNECTS.3 CURLMOPT_MAX_HOST_CONNECTIONS.3 CURLMOPT_MAX_PIPELINE_LENGTH.3 CURLMOPT_MAX_TOTAL_CONNECTIONS.3 CURLMOPT_PIPELINING.3 CURLMOPT_PIPELINING_SERVER_BL.3 CURLMOPT_PIPELINING_SITE_BL.3 CURLMOPT_PUSHDATA.3 CURLMOPT_PUSHFUNCTION.3 CURLMOPT_SOCKETDATA.3 CURLMOPT_SOCKETFUNCTION.3 CURLMOPT_TIMERDATA.3 CURLMOPT_TIMERFUNCTION.3 CURLOPT_ABSTRACT_UNIX_SOCKET.3 CURLOPT_ACCEPTTIMEOUT_MS.3 '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/man/man3' install -p -m 644 CURLOPT_ACCEPT_ENCODING.3 CURLOPT_ADDRESS_SCOPE.3 CURLOPT_APPEND.3 CURLOPT_AUTOREFERER.3 CURLOPT_BUFFERSIZE.3 CURLOPT_CAINFO.3 CURLOPT_CAPATH.3 CURLOPT_CERTINFO.3 CURLOPT_CHUNK_BGN_FUNCTION.3 CURLOPT_CHUNK_DATA.3 CURLOPT_CHUNK_END_FUNCTION.3 CURLOPT_CLOSESOCKETDATA.3 CURLOPT_CLOSESOCKETFUNCTION.3 CURLOPT_CONNECTTIMEOUT.3 CURLOPT_CONNECTTIMEOUT_MS.3 CURLOPT_CONNECT_ONLY.3 CURLOPT_CONNECT_TO.3 CURLOPT_CONV_FROM_NETWORK_FUNCTION.3 CURLOPT_CONV_FROM_UTF8_FUNCTION.3 CURLOPT_CONV_TO_NETWORK_FUNCTION.3 CURLOPT_COOKIE.3 CURLOPT_COOKIEFILE.3 CURLOPT_COOKIEJAR.3 CURLOPT_COOKIELIST.3 CURLOPT_COOKIESESSION.3 CURLOPT_COPYPOSTFIELDS.3 CURLOPT_CRLF.3 CURLOPT_CRLFILE.3 CURLOPT_CUSTOMREQUEST.3 CURLOPT_DEBUGDATA.3 CURLOPT_DEBUGFUNCTION.3 CURLOPT_DEFAULT_PROTOCOL.3 CURLOPT_DIRLISTONLY.3 CURLOPT_DISALLOW_USERNAME_IN_URL.3 CURLOPT_DNS_CACHE_TIMEOUT.3 CURLOPT_DNS_INTERFACE.3 CURLOPT_DNS_LOCAL_IP4.3 CURLOPT_DNS_LOCAL_IP6.3 CURLOPT_DNS_SERVERS.3 CURLOPT_DNS_SHUFFLE_ADDRESSES.3 '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/man/man3' install -p -m 644 CURLOPT_DNS_USE_GLOBAL_CACHE.3 CURLOPT_EGDSOCKET.3 CURLOPT_ERRORBUFFER.3 CURLOPT_EXPECT_100_TIMEOUT_MS.3 CURLOPT_FAILONERROR.3 CURLOPT_FILETIME.3 CURLOPT_FNMATCH_DATA.3 CURLOPT_FNMATCH_FUNCTION.3 CURLOPT_FOLLOWLOCATION.3 CURLOPT_FORBID_REUSE.3 CURLOPT_FRESH_CONNECT.3 CURLOPT_FTPPORT.3 CURLOPT_FTPSSLAUTH.3 CURLOPT_FTP_ACCOUNT.3 CURLOPT_FTP_ALTERNATIVE_TO_USER.3 CURLOPT_FTP_CREATE_MISSING_DIRS.3 CURLOPT_FTP_FILEMETHOD.3 CURLOPT_FTP_RESPONSE_TIMEOUT.3 CURLOPT_FTP_SKIP_PASV_IP.3 CURLOPT_FTP_SSL_CCC.3 CURLOPT_FTP_USE_EPRT.3 CURLOPT_FTP_USE_EPSV.3 CURLOPT_FTP_USE_PRET.3 CURLOPT_GSSAPI_DELEGATION.3 CURLOPT_HAPPY_EYEBALLS_TIMEOUT_MS.3 CURLOPT_HAPROXYPROTOCOL.3 CURLOPT_HEADER.3 CURLOPT_HEADERDATA.3 CURLOPT_HEADERFUNCTION.3 CURLOPT_HEADEROPT.3 CURLOPT_HTTP200ALIASES.3 CURLOPT_HTTPAUTH.3 CURLOPT_HTTPGET.3 CURLOPT_HTTPHEADER.3 CURLOPT_HTTPPOST.3 CURLOPT_HTTPPROXYTUNNEL.3 CURLOPT_HTTP_CONTENT_DECODING.3 CURLOPT_HTTP_TRANSFER_DECODING.3 CURLOPT_HTTP_VERSION.3 CURLOPT_IGNORE_CONTENT_LENGTH.3 '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/man/man3' install -p -m 644 CURLOPT_INFILESIZE.3 CURLOPT_INFILESIZE_LARGE.3 CURLOPT_INTERFACE.3 CURLOPT_INTERLEAVEDATA.3 CURLOPT_INTERLEAVEFUNCTION.3 CURLOPT_IOCTLDATA.3 CURLOPT_IOCTLFUNCTION.3 CURLOPT_IPRESOLVE.3 CURLOPT_ISSUERCERT.3 CURLOPT_KEEP_SENDING_ON_ERROR.3 CURLOPT_KEYPASSWD.3 CURLOPT_KRBLEVEL.3 CURLOPT_LOCALPORT.3 CURLOPT_LOCALPORTRANGE.3 CURLOPT_LOGIN_OPTIONS.3 CURLOPT_LOW_SPEED_LIMIT.3 CURLOPT_LOW_SPEED_TIME.3 CURLOPT_MAIL_AUTH.3 CURLOPT_MAIL_FROM.3 CURLOPT_MAIL_RCPT.3 CURLOPT_MAXCONNECTS.3 CURLOPT_MAXFILESIZE.3 CURLOPT_MAXFILESIZE_LARGE.3 CURLOPT_MAXREDIRS.3 CURLOPT_MAX_RECV_SPEED_LARGE.3 CURLOPT_MAX_SEND_SPEED_LARGE.3 CURLOPT_MIMEPOST.3 CURLOPT_NETRC.3 CURLOPT_NETRC_FILE.3 CURLOPT_NEW_DIRECTORY_PERMS.3 CURLOPT_NEW_FILE_PERMS.3 CURLOPT_NOBODY.3 CURLOPT_NOPROGRESS.3 CURLOPT_NOPROXY.3 CURLOPT_NOSIGNAL.3 CURLOPT_OPENSOCKETDATA.3 CURLOPT_OPENSOCKETFUNCTION.3 CURLOPT_PASSWORD.3 CURLOPT_PATH_AS_IS.3 CURLOPT_PINNEDPUBLICKEY.3 '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/man/man3' install -p -m 644 CURLOPT_PIPEWAIT.3 CURLOPT_PORT.3 CURLOPT_POST.3 CURLOPT_POSTFIELDS.3 CURLOPT_POSTFIELDSIZE.3 CURLOPT_POSTFIELDSIZE_LARGE.3 CURLOPT_POSTQUOTE.3 CURLOPT_POSTREDIR.3 CURLOPT_PREQUOTE.3 CURLOPT_PRE_PROXY.3 CURLOPT_PRIVATE.3 CURLOPT_PROGRESSDATA.3 CURLOPT_PROGRESSFUNCTION.3 CURLOPT_PROTOCOLS.3 CURLOPT_PROXY.3 CURLOPT_PROXYAUTH.3 CURLOPT_PROXYHEADER.3 CURLOPT_PROXYPASSWORD.3 CURLOPT_PROXYPORT.3 CURLOPT_PROXYTYPE.3 CURLOPT_PROXYUSERNAME.3 CURLOPT_PROXYUSERPWD.3 CURLOPT_PROXY_CAINFO.3 CURLOPT_PROXY_CAPATH.3 CURLOPT_PROXY_CRLFILE.3 CURLOPT_PROXY_KEYPASSWD.3 CURLOPT_PROXY_PINNEDPUBLICKEY.3 CURLOPT_PROXY_SERVICE_NAME.3 CURLOPT_PROXY_SSLCERT.3 CURLOPT_PROXY_SSLCERTTYPE.3 CURLOPT_PROXY_SSLKEY.3 CURLOPT_PROXY_SSLKEYTYPE.3 CURLOPT_PROXY_SSLVERSION.3 CURLOPT_PROXY_SSL_CIPHER_LIST.3 CURLOPT_PROXY_SSL_OPTIONS.3 CURLOPT_PROXY_SSL_VERIFYHOST.3 CURLOPT_PROXY_SSL_VERIFYPEER.3 CURLOPT_PROXY_TLS13_CIPHERS.3 CURLOPT_PROXY_TLSAUTH_PASSWORD.3 CURLOPT_PROXY_TLSAUTH_TYPE.3 '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/man/man3' install -p -m 644 CURLOPT_PROXY_TLSAUTH_USERNAME.3 CURLOPT_PROXY_TRANSFER_MODE.3 CURLOPT_PUT.3 CURLOPT_QUOTE.3 CURLOPT_RANDOM_FILE.3 CURLOPT_RANGE.3 CURLOPT_READDATA.3 CURLOPT_READFUNCTION.3 CURLOPT_REDIR_PROTOCOLS.3 CURLOPT_REFERER.3 CURLOPT_REQUEST_TARGET.3 CURLOPT_RESOLVE.3 CURLOPT_RESOLVER_START_DATA.3 CURLOPT_RESOLVER_START_FUNCTION.3 CURLOPT_RESUME_FROM.3 CURLOPT_RESUME_FROM_LARGE.3 CURLOPT_RTSP_CLIENT_CSEQ.3 CURLOPT_RTSP_REQUEST.3 CURLOPT_RTSP_SERVER_CSEQ.3 CURLOPT_RTSP_SESSION_ID.3 CURLOPT_RTSP_STREAM_URI.3 CURLOPT_RTSP_TRANSPORT.3 CURLOPT_SASL_IR.3 CURLOPT_SEEKDATA.3 CURLOPT_SEEKFUNCTION.3 CURLOPT_SERVICE_NAME.3 CURLOPT_SHARE.3 CURLOPT_SOCKOPTDATA.3 CURLOPT_SOCKOPTFUNCTION.3 CURLOPT_SOCKS5_AUTH.3 CURLOPT_SOCKS5_GSSAPI_NEC.3 CURLOPT_SOCKS5_GSSAPI_SERVICE.3 CURLOPT_SSH_AUTH_TYPES.3 CURLOPT_SSH_COMPRESSION.3 CURLOPT_SSH_HOST_PUBLIC_KEY_MD5.3 CURLOPT_SSH_KEYDATA.3 CURLOPT_SSH_KEYFUNCTION.3 CURLOPT_SSH_KNOWNHOSTS.3 CURLOPT_SSH_PRIVATE_KEYFILE.3 CURLOPT_SSH_PUBLIC_KEYFILE.3 '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/man/man3' install -p -m 644 CURLOPT_SSLCERT.3 CURLOPT_SSLCERTTYPE.3 CURLOPT_SSLENGINE.3 CURLOPT_SSLENGINE_DEFAULT.3 CURLOPT_SSLKEY.3 CURLOPT_SSLKEYTYPE.3 CURLOPT_SSLVERSION.3 CURLOPT_SSL_CIPHER_LIST.3 CURLOPT_SSL_CTX_DATA.3 CURLOPT_SSL_CTX_FUNCTION.3 CURLOPT_SSL_ENABLE_ALPN.3 CURLOPT_SSL_ENABLE_NPN.3 CURLOPT_SSL_FALSESTART.3 CURLOPT_SSL_OPTIONS.3 CURLOPT_SSL_SESSIONID_CACHE.3 CURLOPT_SSL_VERIFYHOST.3 CURLOPT_SSL_VERIFYPEER.3 CURLOPT_SSL_VERIFYSTATUS.3 CURLOPT_STDERR.3 CURLOPT_STREAM_DEPENDS.3 CURLOPT_STREAM_DEPENDS_E.3 CURLOPT_STREAM_WEIGHT.3 CURLOPT_SUPPRESS_CONNECT_HEADERS.3 CURLOPT_TCP_FASTOPEN.3 CURLOPT_TCP_KEEPALIVE.3 CURLOPT_TCP_KEEPIDLE.3 CURLOPT_TCP_KEEPINTVL.3 CURLOPT_TCP_NODELAY.3 CURLOPT_TELNETOPTIONS.3 CURLOPT_TFTP_BLKSIZE.3 CURLOPT_TFTP_NO_OPTIONS.3 CURLOPT_TIMECONDITION.3 CURLOPT_TIMEOUT.3 CURLOPT_TIMEOUT_MS.3 CURLOPT_TIMEVALUE.3 CURLOPT_TIMEVALUE_LARGE.3 CURLOPT_TLS13_CIPHERS.3 CURLOPT_TLSAUTH_PASSWORD.3 CURLOPT_TLSAUTH_TYPE.3 CURLOPT_TLSAUTH_USERNAME.3 '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/man/man3' install -p -m 644 CURLOPT_TRANSFERTEXT.3 CURLOPT_TRANSFER_ENCODING.3 CURLOPT_UNIX_SOCKET_PATH.3 CURLOPT_UNRESTRICTED_AUTH.3 CURLOPT_UPLOAD.3 CURLOPT_URL.3 CURLOPT_USERAGENT.3 CURLOPT_USERNAME.3 CURLOPT_USERPWD.3 CURLOPT_USE_SSL.3 CURLOPT_VERBOSE.3 CURLOPT_WILDCARDMATCH.3 CURLOPT_WRITEDATA.3 CURLOPT_WRITEFUNCTION.3 CURLOPT_XFERINFODATA.3 CURLOPT_XFERINFOFUNCTION.3 CURLOPT_XOAUTH2_BEARER.3 '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/man/man3' make[6]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/docs/libcurl/opts' make[5]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/docs/libcurl/opts' make[5]: Entering directory `/builddir/build/BUILD/curl-7.61.1/docs/libcurl' make[6]: Entering directory `/builddir/build/BUILD/curl-7.61.1/docs/libcurl' make[6]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/aclocal' install -p -m 644 libcurl.m4 '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/aclocal' /bin/mkdir -p '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/man/man3' install -p -m 644 curl_easy_cleanup.3 curl_easy_getinfo.3 curl_easy_init.3 curl_easy_perform.3 curl_easy_setopt.3 curl_easy_duphandle.3 curl_formadd.3 curl_formfree.3 curl_getdate.3 curl_getenv.3 curl_slist_append.3 curl_slist_free_all.3 curl_version.3 curl_version_info.3 curl_escape.3 curl_unescape.3 curl_free.3 curl_strequal.3 curl_strnequal.3 curl_mprintf.3 curl_global_init.3 curl_global_cleanup.3 curl_multi_add_handle.3 curl_multi_cleanup.3 curl_multi_fdset.3 curl_multi_info_read.3 curl_multi_init.3 curl_multi_perform.3 curl_multi_remove_handle.3 curl_share_cleanup.3 curl_share_init.3 curl_share_setopt.3 libcurl.3 libcurl-easy.3 libcurl-multi.3 libcurl-share.3 libcurl-errors.3 curl_easy_strerror.3 curl_multi_strerror.3 curl_share_strerror.3 '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/man/man3' install -p -m 644 curl_global_init_mem.3 libcurl-tutorial.3 curl_easy_reset.3 curl_easy_escape.3 curl_easy_unescape.3 curl_multi_setopt.3 curl_multi_socket.3 curl_multi_timeout.3 curl_formget.3 curl_multi_assign.3 curl_easy_pause.3 curl_easy_recv.3 curl_easy_send.3 curl_multi_socket_action.3 curl_multi_wait.3 libcurl-symbols.3 libcurl-thread.3 curl_multi_socket_all.3 curl_global_sslset.3 curl_mime_init.3 curl_mime_free.3 curl_mime_addpart.3 curl_mime_name.3 curl_mime_data.3 curl_mime_data_cb.3 curl_mime_filedata.3 curl_mime_filename.3 curl_mime_subparts.3 curl_mime_type.3 curl_mime_headers.3 curl_mime_encoder.3 libcurl-env.3 libcurl-security.3 '/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/man/man3' make[6]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/docs/libcurl' make[5]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/docs/libcurl' make[4]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/docs/libcurl' make[3]: Leaving directory `/builddir/build/BUILD/curl-7.61.1' make[2]: Leaving directory `/builddir/build/BUILD/curl-7.61.1' make[1]: Leaving directory `/builddir/build/BUILD/curl-7.61.1' make: Entering directory `/builddir/build/BUILD/curl-7.61.1/scripts' /usr/bin/perl ./zsh.pl ../src/curl > _curl make[1]: Entering directory `/builddir/build/BUILD/curl-7.61.1/scripts' make[1]: Nothing to be done for `install-exec-am'. /bin/mkdir -p /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/zsh/site-functions install -p -m 644 _curl /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/zsh/site-functions/_curl make[1]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/scripts' make: Leaving directory `/builddir/build/BUILD/curl-7.61.1/scripts' mv: cannot stat `/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/include/curl/curlbuild.h': No such file or directory + /usr/lib/rpm/find-debuginfo.sh --strict-build-id /builddir/build/BUILD/curl-7.61.1 extracting debug info from /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/lib64/libcurl-httpd24.so.4.5.0 extracting debug info from /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/bin/curl symlinked /usr/lib/debug/opt/rh/httpd24/root/usr/lib64/libcurl-httpd24.so.4.5.0.debug to /usr/lib/debug/opt/rh/httpd24/root/usr/lib64/libcurl.so.debug symlinked /usr/lib/debug/opt/rh/httpd24/root/usr/lib64/libcurl-httpd24.so.4.5.0.debug to /usr/lib/debug/opt/rh/httpd24/root/usr/lib64/libcurl-httpd24.so.4.debug 7412 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/brp-scl-compress /opt/rh/httpd24/root + /usr/lib/rpm/redhat/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-scl-python-bytecompile /usr/bin/python /opt/rh/httpd24/root + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/lib/rpm/redhat/brp-java-repack-jars Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.2IrTrt + umask 022 + cd /builddir/build/BUILD + cd curl-7.61.1 + unset DISPLAY + scl enable httpd24 - Making all in certs make[1]: Entering directory `/builddir/build/BUILD/curl-7.61.1/tests/certs' Making all in scripts make[2]: Entering directory `/builddir/build/BUILD/curl-7.61.1/tests/certs/scripts' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/tests/certs/scripts' make[2]: Entering directory `/builddir/build/BUILD/curl-7.61.1/tests/certs' make[2]: Nothing to be done for `all-am'. make[2]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/tests/certs' make[1]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/tests/certs' Making all in data make[1]: Entering directory `/builddir/build/BUILD/curl-7.61.1/tests/data' make[1]: Nothing to be done for `all'. make[1]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/tests/data' Making all in server make[1]: Entering directory `/builddir/build/BUILD/curl-7.61.1/tests/server' gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/getpart-mprintf.o -MD -MP -MF ../../lib/.deps/getpart-mprintf.Tpo -c -o ../../lib/getpart-mprintf.o `test -f '../../lib/mprintf.c' || echo './'`../../lib/mprintf.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/getpart-nonblock.o -MD -MP -MF ../../lib/.deps/getpart-nonblock.Tpo -c -o ../../lib/getpart-nonblock.o `test -f '../../lib/nonblock.c' || echo './'`../../lib/nonblock.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/getpart-strtoofft.o -MD -MP -MF ../../lib/.deps/getpart-strtoofft.Tpo -c -o ../../lib/getpart-strtoofft.o `test -f '../../lib/strtoofft.c' || echo './'`../../lib/strtoofft.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/getpart-warnless.o -MD -MP -MF ../../lib/.deps/getpart-warnless.Tpo -c -o ../../lib/getpart-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/getpart-curl_ctype.o -MD -MP -MF ../../lib/.deps/getpart-curl_ctype.Tpo -c -o ../../lib/getpart-curl_ctype.o `test -f '../../lib/curl_ctype.c' || echo './'`../../lib/curl_ctype.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT getpart-getpart.o -MD -MP -MF .deps/getpart-getpart.Tpo -c -o getpart-getpart.o `test -f 'getpart.c' || echo './'`getpart.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/getpart-base64.o -MD -MP -MF ../../lib/.deps/getpart-base64.Tpo -c -o ../../lib/getpart-base64.o `test -f '../../lib/base64.c' || echo './'`../../lib/base64.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/getpart-memdebug.o -MD -MP -MF ../../lib/.deps/getpart-memdebug.Tpo -c -o ../../lib/getpart-memdebug.o `test -f '../../lib/memdebug.c' || echo './'`../../lib/memdebug.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT getpart-testpart.o -MD -MP -MF .deps/getpart-testpart.Tpo -c -o getpart-testpart.o `test -f 'testpart.c' || echo './'`testpart.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/resolve-mprintf.o -MD -MP -MF ../../lib/.deps/resolve-mprintf.Tpo -c -o ../../lib/resolve-mprintf.o `test -f '../../lib/mprintf.c' || echo './'`../../lib/mprintf.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/resolve-nonblock.o -MD -MP -MF ../../lib/.deps/resolve-nonblock.Tpo -c -o ../../lib/resolve-nonblock.o `test -f '../../lib/nonblock.c' || echo './'`../../lib/nonblock.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/resolve-strtoofft.o -MD -MP -MF ../../lib/.deps/resolve-strtoofft.Tpo -c -o ../../lib/resolve-strtoofft.o `test -f '../../lib/strtoofft.c' || echo './'`../../lib/strtoofft.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/resolve-warnless.o -MD -MP -MF ../../lib/.deps/resolve-warnless.Tpo -c -o ../../lib/resolve-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/resolve-curl_ctype.o -MD -MP -MF ../../lib/.deps/resolve-curl_ctype.Tpo -c -o ../../lib/resolve-curl_ctype.o `test -f '../../lib/curl_ctype.c' || echo './'`../../lib/curl_ctype.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT resolve-getpart.o -MD -MP -MF .deps/resolve-getpart.Tpo -c -o resolve-getpart.o `test -f 'getpart.c' || echo './'`getpart.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/resolve-base64.o -MD -MP -MF ../../lib/.deps/resolve-base64.Tpo -c -o ../../lib/resolve-base64.o `test -f '../../lib/base64.c' || echo './'`../../lib/base64.c mv -f ../../lib/.deps/getpart-nonblock.Tpo ../../lib/.deps/getpart-nonblock.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/resolve-memdebug.o -MD -MP -MF ../../lib/.deps/resolve-memdebug.Tpo -c -o ../../lib/resolve-memdebug.o `test -f '../../lib/memdebug.c' || echo './'`../../lib/memdebug.c mv -f ../../lib/.deps/getpart-strtoofft.Tpo ../../lib/.deps/getpart-strtoofft.Po mv -f ../../lib/.deps/resolve-strtoofft.Tpo ../../lib/.deps/resolve-strtoofft.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT resolve-util.o -MD -MP -MF .deps/resolve-util.Tpo -c -o resolve-util.o `test -f 'util.c' || echo './'`util.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT resolve-resolve.o -MD -MP -MF .deps/resolve-resolve.Tpo -c -o resolve-resolve.o `test -f 'resolve.c' || echo './'`resolve.c mv -f ../../lib/.deps/getpart-warnless.Tpo ../../lib/.deps/getpart-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/rtspd-mprintf.o -MD -MP -MF ../../lib/.deps/rtspd-mprintf.Tpo -c -o ../../lib/rtspd-mprintf.o `test -f '../../lib/mprintf.c' || echo './'`../../lib/mprintf.c mv -f .deps/getpart-testpart.Tpo .deps/getpart-testpart.Po mv -f ../../lib/.deps/resolve-nonblock.Tpo ../../lib/.deps/resolve-nonblock.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/rtspd-nonblock.o -MD -MP -MF ../../lib/.deps/rtspd-nonblock.Tpo -c -o ../../lib/rtspd-nonblock.o `test -f '../../lib/nonblock.c' || echo './'`../../lib/nonblock.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/rtspd-strtoofft.o -MD -MP -MF ../../lib/.deps/rtspd-strtoofft.Tpo -c -o ../../lib/rtspd-strtoofft.o `test -f '../../lib/strtoofft.c' || echo './'`../../lib/strtoofft.c mv -f ../../lib/.deps/resolve-warnless.Tpo ../../lib/.deps/resolve-warnless.Po mv -f ../../lib/.deps/getpart-memdebug.Tpo ../../lib/.deps/getpart-memdebug.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/rtspd-warnless.o -MD -MP -MF ../../lib/.deps/rtspd-warnless.Tpo -c -o ../../lib/rtspd-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/rtspd-curl_ctype.o -MD -MP -MF ../../lib/.deps/rtspd-curl_ctype.Tpo -c -o ../../lib/rtspd-curl_ctype.o `test -f '../../lib/curl_ctype.c' || echo './'`../../lib/curl_ctype.c mv -f ../../lib/.deps/resolve-curl_ctype.Tpo ../../lib/.deps/resolve-curl_ctype.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT rtspd-getpart.o -MD -MP -MF .deps/rtspd-getpart.Tpo -c -o rtspd-getpart.o `test -f 'getpart.c' || echo './'`getpart.c mv -f ../../lib/.deps/getpart-curl_ctype.Tpo ../../lib/.deps/getpart-curl_ctype.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/rtspd-base64.o -MD -MP -MF ../../lib/.deps/rtspd-base64.Tpo -c -o ../../lib/rtspd-base64.o `test -f '../../lib/base64.c' || echo './'`../../lib/base64.c mv -f ../../lib/.deps/resolve-memdebug.Tpo ../../lib/.deps/resolve-memdebug.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/rtspd-memdebug.o -MD -MP -MF ../../lib/.deps/rtspd-memdebug.Tpo -c -o ../../lib/rtspd-memdebug.o `test -f '../../lib/memdebug.c' || echo './'`../../lib/memdebug.c mv -f ../../lib/.deps/resolve-base64.Tpo ../../lib/.deps/resolve-base64.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT rtspd-util.o -MD -MP -MF .deps/rtspd-util.Tpo -c -o rtspd-util.o `test -f 'util.c' || echo './'`util.c mv -f ../../lib/.deps/rtspd-nonblock.Tpo ../../lib/.deps/rtspd-nonblock.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT rtspd-rtspd.o -MD -MP -MF .deps/rtspd-rtspd.Tpo -c -o rtspd-rtspd.o `test -f 'rtspd.c' || echo './'`rtspd.c mv -f .deps/resolve-getpart.Tpo .deps/resolve-getpart.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/sockfilt-mprintf.o -MD -MP -MF ../../lib/.deps/sockfilt-mprintf.Tpo -c -o ../../lib/sockfilt-mprintf.o `test -f '../../lib/mprintf.c' || echo './'`../../lib/mprintf.c mv -f ../../lib/.deps/rtspd-strtoofft.Tpo ../../lib/.deps/rtspd-strtoofft.Po mv -f .deps/getpart-getpart.Tpo .deps/getpart-getpart.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/sockfilt-nonblock.o -MD -MP -MF ../../lib/.deps/sockfilt-nonblock.Tpo -c -o ../../lib/sockfilt-nonblock.o `test -f '../../lib/nonblock.c' || echo './'`../../lib/nonblock.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/sockfilt-strtoofft.o -MD -MP -MF ../../lib/.deps/sockfilt-strtoofft.Tpo -c -o ../../lib/sockfilt-strtoofft.o `test -f '../../lib/strtoofft.c' || echo './'`../../lib/strtoofft.c mv -f ../../lib/.deps/rtspd-curl_ctype.Tpo ../../lib/.deps/rtspd-curl_ctype.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/sockfilt-warnless.o -MD -MP -MF ../../lib/.deps/sockfilt-warnless.Tpo -c -o ../../lib/sockfilt-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f ../../lib/.deps/getpart-base64.Tpo ../../lib/.deps/getpart-base64.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/sockfilt-curl_ctype.o -MD -MP -MF ../../lib/.deps/sockfilt-curl_ctype.Tpo -c -o ../../lib/sockfilt-curl_ctype.o `test -f '../../lib/curl_ctype.c' || echo './'`../../lib/curl_ctype.c mv -f .deps/resolve-resolve.Tpo .deps/resolve-resolve.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT sockfilt-getpart.o -MD -MP -MF .deps/sockfilt-getpart.Tpo -c -o sockfilt-getpart.o `test -f 'getpart.c' || echo './'`getpart.c mv -f ../../lib/.deps/rtspd-memdebug.Tpo ../../lib/.deps/rtspd-memdebug.Po mv -f ../../lib/.deps/rtspd-warnless.Tpo ../../lib/.deps/rtspd-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/sockfilt-base64.o -MD -MP -MF ../../lib/.deps/sockfilt-base64.Tpo -c -o ../../lib/sockfilt-base64.o `test -f '../../lib/base64.c' || echo './'`../../lib/base64.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/sockfilt-memdebug.o -MD -MP -MF ../../lib/.deps/sockfilt-memdebug.Tpo -c -o ../../lib/sockfilt-memdebug.o `test -f '../../lib/memdebug.c' || echo './'`../../lib/memdebug.c mv -f .deps/resolve-util.Tpo .deps/resolve-util.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT sockfilt-util.o -MD -MP -MF .deps/sockfilt-util.Tpo -c -o sockfilt-util.o `test -f 'util.c' || echo './'`util.c mv -f .deps/rtspd-getpart.Tpo .deps/rtspd-getpart.Po mv -f ../../lib/.deps/rtspd-base64.Tpo ../../lib/.deps/rtspd-base64.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT sockfilt-sockfilt.o -MD -MP -MF .deps/sockfilt-sockfilt.Tpo -c -o sockfilt-sockfilt.o `test -f 'sockfilt.c' || echo './'`sockfilt.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/sockfilt-inet_pton.o -MD -MP -MF ../../lib/.deps/sockfilt-inet_pton.Tpo -c -o ../../lib/sockfilt-inet_pton.o `test -f '../../lib/inet_pton.c' || echo './'`../../lib/inet_pton.c mv -f ../../lib/.deps/sockfilt-nonblock.Tpo ../../lib/.deps/sockfilt-nonblock.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/sws-mprintf.o -MD -MP -MF ../../lib/.deps/sws-mprintf.Tpo -c -o ../../lib/sws-mprintf.o `test -f '../../lib/mprintf.c' || echo './'`../../lib/mprintf.c mv -f ../../lib/.deps/sockfilt-memdebug.Tpo ../../lib/.deps/sockfilt-memdebug.Po mv -f ../../lib/.deps/sockfilt-strtoofft.Tpo ../../lib/.deps/sockfilt-strtoofft.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/sws-nonblock.o -MD -MP -MF ../../lib/.deps/sws-nonblock.Tpo -c -o ../../lib/sws-nonblock.o `test -f '../../lib/nonblock.c' || echo './'`../../lib/nonblock.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/sws-strtoofft.o -MD -MP -MF ../../lib/.deps/sws-strtoofft.Tpo -c -o ../../lib/sws-strtoofft.o `test -f '../../lib/strtoofft.c' || echo './'`../../lib/strtoofft.c rtspd.c: In function 'send_doc': rtspd.c:1083: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result mv -f ../../lib/.deps/sockfilt-warnless.Tpo ../../lib/.deps/sockfilt-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/sws-warnless.o -MD -MP -MF ../../lib/.deps/sws-warnless.Tpo -c -o ../../lib/sws-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f ../../lib/.deps/sockfilt-curl_ctype.Tpo ../../lib/.deps/sockfilt-curl_ctype.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/sws-curl_ctype.o -MD -MP -MF ../../lib/.deps/sws-curl_ctype.Tpo -c -o ../../lib/sws-curl_ctype.o `test -f '../../lib/curl_ctype.c' || echo './'`../../lib/curl_ctype.c mv -f ../../lib/.deps/sockfilt-inet_pton.Tpo ../../lib/.deps/sockfilt-inet_pton.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT sws-getpart.o -MD -MP -MF .deps/sws-getpart.Tpo -c -o sws-getpart.o `test -f 'getpart.c' || echo './'`getpart.c mv -f .deps/rtspd-util.Tpo .deps/rtspd-util.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/sws-base64.o -MD -MP -MF ../../lib/.deps/sws-base64.Tpo -c -o ../../lib/sws-base64.o `test -f '../../lib/base64.c' || echo './'`../../lib/base64.c mv -f ../../lib/.deps/sws-nonblock.Tpo ../../lib/.deps/sws-nonblock.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/sws-memdebug.o -MD -MP -MF ../../lib/.deps/sws-memdebug.Tpo -c -o ../../lib/sws-memdebug.o `test -f '../../lib/memdebug.c' || echo './'`../../lib/memdebug.c mv -f ../../lib/.deps/sws-strtoofft.Tpo ../../lib/.deps/sws-strtoofft.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT sws-util.o -MD -MP -MF .deps/sws-util.Tpo -c -o sws-util.o `test -f 'util.c' || echo './'`util.c mv -f ../../lib/.deps/sockfilt-base64.Tpo ../../lib/.deps/sockfilt-base64.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT sws-sws.o -MD -MP -MF .deps/sws-sws.Tpo -c -o sws-sws.o `test -f 'sws.c' || echo './'`sws.c mv -f .deps/sockfilt-getpart.Tpo .deps/sockfilt-getpart.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/sws-inet_pton.o -MD -MP -MF ../../lib/.deps/sws-inet_pton.Tpo -c -o ../../lib/sws-inet_pton.o `test -f '../../lib/inet_pton.c' || echo './'`../../lib/inet_pton.c mv -f .deps/sockfilt-util.Tpo .deps/sockfilt-util.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/tftpd-mprintf.o -MD -MP -MF ../../lib/.deps/tftpd-mprintf.Tpo -c -o ../../lib/tftpd-mprintf.o `test -f '../../lib/mprintf.c' || echo './'`../../lib/mprintf.c mv -f ../../lib/.deps/getpart-mprintf.Tpo ../../lib/.deps/getpart-mprintf.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/tftpd-nonblock.o -MD -MP -MF ../../lib/.deps/tftpd-nonblock.Tpo -c -o ../../lib/tftpd-nonblock.o `test -f '../../lib/nonblock.c' || echo './'`../../lib/nonblock.c mv -f ../../lib/.deps/sws-warnless.Tpo ../../lib/.deps/sws-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/tftpd-strtoofft.o -MD -MP -MF ../../lib/.deps/tftpd-strtoofft.Tpo -c -o ../../lib/tftpd-strtoofft.o `test -f '../../lib/strtoofft.c' || echo './'`../../lib/strtoofft.c mv -f ../../lib/.deps/sws-curl_ctype.Tpo ../../lib/.deps/sws-curl_ctype.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/tftpd-warnless.o -MD -MP -MF ../../lib/.deps/tftpd-warnless.Tpo -c -o ../../lib/tftpd-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f ../../lib/.deps/sws-memdebug.Tpo ../../lib/.deps/sws-memdebug.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/tftpd-curl_ctype.o -MD -MP -MF ../../lib/.deps/tftpd-curl_ctype.Tpo -c -o ../../lib/tftpd-curl_ctype.o `test -f '../../lib/curl_ctype.c' || echo './'`../../lib/curl_ctype.c mv -f ../../lib/.deps/sws-inet_pton.Tpo ../../lib/.deps/sws-inet_pton.Po sws.c: In function 'send_doc': sws.c:1248: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT tftpd-getpart.o -MD -MP -MF .deps/tftpd-getpart.Tpo -c -o tftpd-getpart.o `test -f 'getpart.c' || echo './'`getpart.c mv -f ../../lib/.deps/tftpd-nonblock.Tpo ../../lib/.deps/tftpd-nonblock.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/tftpd-base64.o -MD -MP -MF ../../lib/.deps/tftpd-base64.Tpo -c -o ../../lib/tftpd-base64.o `test -f '../../lib/base64.c' || echo './'`../../lib/base64.c mv -f ../../lib/.deps/resolve-mprintf.Tpo ../../lib/.deps/resolve-mprintf.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/tftpd-memdebug.o -MD -MP -MF ../../lib/.deps/tftpd-memdebug.Tpo -c -o ../../lib/tftpd-memdebug.o `test -f '../../lib/memdebug.c' || echo './'`../../lib/memdebug.c mv -f ../../lib/.deps/tftpd-strtoofft.Tpo ../../lib/.deps/tftpd-strtoofft.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT tftpd-util.o -MD -MP -MF .deps/tftpd-util.Tpo -c -o tftpd-util.o `test -f 'util.c' || echo './'`util.c mv -f ../../lib/.deps/rtspd-mprintf.Tpo ../../lib/.deps/rtspd-mprintf.Po mv -f .deps/sws-util.Tpo .deps/sws-util.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT tftpd-tftpd.o -MD -MP -MF .deps/tftpd-tftpd.Tpo -c -o tftpd-tftpd.o `test -f 'tftpd.c' || echo './'`tftpd.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/fake_ntlm-mprintf.o -MD -MP -MF ../../lib/.deps/fake_ntlm-mprintf.Tpo -c -o ../../lib/fake_ntlm-mprintf.o `test -f '../../lib/mprintf.c' || echo './'`../../lib/mprintf.c mv -f ../../lib/.deps/tftpd-warnless.Tpo ../../lib/.deps/tftpd-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/fake_ntlm-nonblock.o -MD -MP -MF ../../lib/.deps/fake_ntlm-nonblock.Tpo -c -o ../../lib/fake_ntlm-nonblock.o `test -f '../../lib/nonblock.c' || echo './'`../../lib/nonblock.c mv -f ../../lib/.deps/sws-base64.Tpo ../../lib/.deps/sws-base64.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/fake_ntlm-strtoofft.o -MD -MP -MF ../../lib/.deps/fake_ntlm-strtoofft.Tpo -c -o ../../lib/fake_ntlm-strtoofft.o `test -f '../../lib/strtoofft.c' || echo './'`../../lib/strtoofft.c mv -f ../../lib/.deps/tftpd-curl_ctype.Tpo ../../lib/.deps/tftpd-curl_ctype.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/fake_ntlm-warnless.o -MD -MP -MF ../../lib/.deps/fake_ntlm-warnless.Tpo -c -o ../../lib/fake_ntlm-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/sws-getpart.Tpo .deps/sws-getpart.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/fake_ntlm-curl_ctype.o -MD -MP -MF ../../lib/.deps/fake_ntlm-curl_ctype.Tpo -c -o ../../lib/fake_ntlm-curl_ctype.o `test -f '../../lib/curl_ctype.c' || echo './'`../../lib/curl_ctype.c mv -f .deps/sockfilt-sockfilt.Tpo .deps/sockfilt-sockfilt.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT fake_ntlm-getpart.o -MD -MP -MF .deps/fake_ntlm-getpart.Tpo -c -o fake_ntlm-getpart.o `test -f 'getpart.c' || echo './'`getpart.c mv -f ../../lib/.deps/tftpd-memdebug.Tpo ../../lib/.deps/tftpd-memdebug.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/fake_ntlm-base64.o -MD -MP -MF ../../lib/.deps/fake_ntlm-base64.Tpo -c -o ../../lib/fake_ntlm-base64.o `test -f '../../lib/base64.c' || echo './'`../../lib/base64.c mv -f ../../lib/.deps/fake_ntlm-nonblock.Tpo ../../lib/.deps/fake_ntlm-nonblock.Po mv -f .deps/rtspd-rtspd.Tpo .deps/rtspd-rtspd.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/fake_ntlm-memdebug.o -MD -MP -MF ../../lib/.deps/fake_ntlm-memdebug.Tpo -c -o ../../lib/fake_ntlm-memdebug.o `test -f '../../lib/memdebug.c' || echo './'`../../lib/memdebug.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT fake_ntlm-util.o -MD -MP -MF .deps/fake_ntlm-util.Tpo -c -o fake_ntlm-util.o `test -f 'util.c' || echo './'`util.c mv -f ../../lib/.deps/sockfilt-mprintf.Tpo ../../lib/.deps/sockfilt-mprintf.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT fake_ntlm-fake_ntlm.o -MD -MP -MF .deps/fake_ntlm-fake_ntlm.Tpo -c -o fake_ntlm-fake_ntlm.o `test -f 'fake_ntlm.c' || echo './'`fake_ntlm.c mv -f .deps/tftpd-getpart.Tpo .deps/tftpd-getpart.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o getpart ../../lib/getpart-mprintf.o ../../lib/getpart-nonblock.o ../../lib/getpart-strtoofft.o ../../lib/getpart-warnless.o ../../lib/getpart-curl_ctype.o getpart-getpart.o ../../lib/getpart-base64.o ../../lib/getpart-memdebug.o getpart-testpart.o -lrt mv -f ../../lib/.deps/fake_ntlm-warnless.Tpo ../../lib/.deps/fake_ntlm-warnless.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o resolve ../../lib/resolve-mprintf.o ../../lib/resolve-nonblock.o ../../lib/resolve-strtoofft.o ../../lib/resolve-warnless.o ../../lib/resolve-curl_ctype.o resolve-getpart.o ../../lib/resolve-base64.o ../../lib/resolve-memdebug.o resolve-util.o resolve-resolve.o -lrt mv -f ../../lib/.deps/fake_ntlm-strtoofft.Tpo ../../lib/.deps/fake_ntlm-strtoofft.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o rtspd ../../lib/rtspd-mprintf.o ../../lib/rtspd-nonblock.o ../../lib/rtspd-strtoofft.o ../../lib/rtspd-warnless.o ../../lib/rtspd-curl_ctype.o rtspd-getpart.o ../../lib/rtspd-base64.o ../../lib/rtspd-memdebug.o rtspd-util.o rtspd-rtspd.o -lrt mv -f ../../lib/.deps/fake_ntlm-curl_ctype.Tpo ../../lib/.deps/fake_ntlm-curl_ctype.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o sockfilt ../../lib/sockfilt-mprintf.o ../../lib/sockfilt-nonblock.o ../../lib/sockfilt-strtoofft.o ../../lib/sockfilt-warnless.o ../../lib/sockfilt-curl_ctype.o sockfilt-getpart.o ../../lib/sockfilt-base64.o ../../lib/sockfilt-memdebug.o sockfilt-util.o sockfilt-sockfilt.o ../../lib/sockfilt-inet_pton.o -lrt mv -f ../../lib/.deps/tftpd-base64.Tpo ../../lib/.deps/tftpd-base64.Po mv -f .deps/tftpd-util.Tpo .deps/tftpd-util.Po mv -f ../../lib/.deps/fake_ntlm-memdebug.Tpo ../../lib/.deps/fake_ntlm-memdebug.Po mv -f ../../lib/.deps/sws-mprintf.Tpo ../../lib/.deps/sws-mprintf.Po mv -f ../../lib/.deps/fake_ntlm-base64.Tpo ../../lib/.deps/fake_ntlm-base64.Po mv -f .deps/fake_ntlm-util.Tpo .deps/fake_ntlm-util.Po libtool: link: gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o getpart ../../lib/getpart-mprintf.o ../../lib/getpart-nonblock.o ../../lib/getpart-strtoofft.o ../../lib/getpart-warnless.o ../../lib/getpart-curl_ctype.o getpart-getpart.o ../../lib/getpart-base64.o ../../lib/getpart-memdebug.o getpart-testpart.o -L/opt/rh/httpd24/root/usr/lib64 -lrt mv -f .deps/fake_ntlm-fake_ntlm.Tpo .deps/fake_ntlm-fake_ntlm.Po libtool: link: gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o resolve ../../lib/resolve-mprintf.o ../../lib/resolve-nonblock.o ../../lib/resolve-strtoofft.o ../../lib/resolve-warnless.o ../../lib/resolve-curl_ctype.o resolve-getpart.o ../../lib/resolve-base64.o ../../lib/resolve-memdebug.o resolve-util.o resolve-resolve.o -L/opt/rh/httpd24/root/usr/lib64 -lrt libtool: link: gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o rtspd ../../lib/rtspd-mprintf.o ../../lib/rtspd-nonblock.o ../../lib/rtspd-strtoofft.o ../../lib/rtspd-warnless.o ../../lib/rtspd-curl_ctype.o rtspd-getpart.o ../../lib/rtspd-base64.o ../../lib/rtspd-memdebug.o rtspd-util.o rtspd-rtspd.o -L/opt/rh/httpd24/root/usr/lib64 -lrt mv -f .deps/fake_ntlm-getpart.Tpo .deps/fake_ntlm-getpart.Po libtool: link: gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o sockfilt ../../lib/sockfilt-mprintf.o ../../lib/sockfilt-nonblock.o ../../lib/sockfilt-strtoofft.o ../../lib/sockfilt-warnless.o ../../lib/sockfilt-curl_ctype.o sockfilt-getpart.o ../../lib/sockfilt-base64.o ../../lib/sockfilt-memdebug.o sockfilt-util.o sockfilt-sockfilt.o ../../lib/sockfilt-inet_pton.o -L/opt/rh/httpd24/root/usr/lib64 -lrt mv -f ../../lib/.deps/tftpd-mprintf.Tpo ../../lib/.deps/tftpd-mprintf.Po mv -f .deps/tftpd-tftpd.Tpo .deps/tftpd-tftpd.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o tftpd ../../lib/tftpd-mprintf.o ../../lib/tftpd-nonblock.o ../../lib/tftpd-strtoofft.o ../../lib/tftpd-warnless.o ../../lib/tftpd-curl_ctype.o tftpd-getpart.o ../../lib/tftpd-base64.o ../../lib/tftpd-memdebug.o tftpd-util.o tftpd-tftpd.o -lrt mv -f ../../lib/.deps/fake_ntlm-mprintf.Tpo ../../lib/.deps/fake_ntlm-mprintf.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o fake_ntlm ../../lib/fake_ntlm-mprintf.o ../../lib/fake_ntlm-nonblock.o ../../lib/fake_ntlm-strtoofft.o ../../lib/fake_ntlm-warnless.o ../../lib/fake_ntlm-curl_ctype.o fake_ntlm-getpart.o ../../lib/fake_ntlm-base64.o ../../lib/fake_ntlm-memdebug.o fake_ntlm-util.o fake_ntlm-fake_ntlm.o -lrt libtool: link: gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o tftpd ../../lib/tftpd-mprintf.o ../../lib/tftpd-nonblock.o ../../lib/tftpd-strtoofft.o ../../lib/tftpd-warnless.o ../../lib/tftpd-curl_ctype.o tftpd-getpart.o ../../lib/tftpd-base64.o ../../lib/tftpd-memdebug.o tftpd-util.o tftpd-tftpd.o -L/opt/rh/httpd24/root/usr/lib64 -lrt libtool: link: gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o fake_ntlm ../../lib/fake_ntlm-mprintf.o ../../lib/fake_ntlm-nonblock.o ../../lib/fake_ntlm-strtoofft.o ../../lib/fake_ntlm-warnless.o ../../lib/fake_ntlm-curl_ctype.o fake_ntlm-getpart.o ../../lib/fake_ntlm-base64.o ../../lib/fake_ntlm-memdebug.o fake_ntlm-util.o fake_ntlm-fake_ntlm.o -L/opt/rh/httpd24/root/usr/lib64 -lrt mv -f .deps/sws-sws.Tpo .deps/sws-sws.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o sws ../../lib/sws-mprintf.o ../../lib/sws-nonblock.o ../../lib/sws-strtoofft.o ../../lib/sws-warnless.o ../../lib/sws-curl_ctype.o sws-getpart.o ../../lib/sws-base64.o ../../lib/sws-memdebug.o sws-util.o sws-sws.o ../../lib/sws-inet_pton.o -lrt libtool: link: gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o sws ../../lib/sws-mprintf.o ../../lib/sws-nonblock.o ../../lib/sws-strtoofft.o ../../lib/sws-warnless.o ../../lib/sws-curl_ctype.o sws-getpart.o ../../lib/sws-base64.o ../../lib/sws-memdebug.o sws-util.o sws-sws.o ../../lib/sws-inet_pton.o -L/opt/rh/httpd24/root/usr/lib64 -lrt make[1]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/tests/server' Making all in libtest make[1]: Entering directory `/builddir/build/BUILD/curl-7.61.1/tests/libtest' gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT chkhostname-chkhostname.o -MD -MP -MF .deps/chkhostname-chkhostname.Tpo -c -o chkhostname-chkhostname.o `test -f 'chkhostname.c' || echo './'`chkhostname.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/chkhostname-curl_gethostname.o -MD -MP -MF ../../lib/.deps/chkhostname-curl_gethostname.Tpo -c -o ../../lib/chkhostname-curl_gethostname.o `test -f '../../lib/curl_gethostname.c' || echo './'`../../lib/curl_gethostname.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libauthretry-libauthretry.o -MD -MP -MF .deps/libauthretry-libauthretry.Tpo -c -o libauthretry-libauthretry.o `test -f 'libauthretry.c' || echo './'`libauthretry.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libauthretry-first.o -MD -MP -MF .deps/libauthretry-first.Tpo -c -o libauthretry-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libntlmconnect-libntlmconnect.o -MD -MP -MF .deps/libntlmconnect-libntlmconnect.Tpo -c -o libntlmconnect-libntlmconnect.o `test -f 'libntlmconnect.c' || echo './'`libntlmconnect.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libntlmconnect-first.o -MD -MP -MF .deps/libntlmconnect-first.Tpo -c -o libntlmconnect-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libntlmconnect-testutil.o -MD -MP -MF .deps/libntlmconnect-testutil.Tpo -c -o libntlmconnect-testutil.o `test -f 'testutil.c' || echo './'`testutil.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/libntlmconnect-warnless.o -MD -MP -MF ../../lib/.deps/libntlmconnect-warnless.Tpo -c -o ../../lib/libntlmconnect-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DCURL_STATICLIB -DCURLX_NO_MEMORY_CALLBACKS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT chkdecimalpoint-chkdecimalpoint.o -MD -MP -MF .deps/chkdecimalpoint-chkdecimalpoint.Tpo -c -o chkdecimalpoint-chkdecimalpoint.o `test -f 'chkdecimalpoint.c' || echo './'`chkdecimalpoint.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DCURL_STATICLIB -DCURLX_NO_MEMORY_CALLBACKS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/chkdecimalpoint-mprintf.o -MD -MP -MF ../../lib/.deps/chkdecimalpoint-mprintf.Tpo -c -o ../../lib/chkdecimalpoint-mprintf.o `test -f '../../lib/mprintf.c' || echo './'`../../lib/mprintf.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DCURL_STATICLIB -DCURLX_NO_MEMORY_CALLBACKS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/chkdecimalpoint-curl_ctype.o -MD -MP -MF ../../lib/.deps/chkdecimalpoint-curl_ctype.Tpo -c -o ../../lib/chkdecimalpoint-curl_ctype.o `test -f '../../lib/curl_ctype.c' || echo './'`../../lib/curl_ctype.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib500-lib500.o -MD -MP -MF .deps/lib500-lib500.Tpo -c -o lib500-lib500.o `test -f 'lib500.c' || echo './'`lib500.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib500-first.o -MD -MP -MF .deps/lib500-first.Tpo -c -o lib500-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib500-testutil.o -MD -MP -MF .deps/lib500-testutil.Tpo -c -o lib500-testutil.o `test -f 'testutil.c' || echo './'`testutil.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib500-testtrace.o -MD -MP -MF .deps/lib500-testtrace.Tpo -c -o lib500-testtrace.o `test -f 'testtrace.c' || echo './'`testtrace.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib501-lib501.o -MD -MP -MF .deps/lib501-lib501.Tpo -c -o lib501-lib501.o `test -f 'lib501.c' || echo './'`lib501.c mv -f .deps/chkdecimalpoint-chkdecimalpoint.Tpo .deps/chkdecimalpoint-chkdecimalpoint.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib501-first.o -MD -MP -MF .deps/lib501-first.Tpo -c -o lib501-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/chkhostname-curl_gethostname.Tpo ../../lib/.deps/chkhostname-curl_gethostname.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib502-lib502.o -MD -MP -MF .deps/lib502-lib502.Tpo -c -o lib502-lib502.o `test -f 'lib502.c' || echo './'`lib502.c mv -f .deps/lib501-lib501.Tpo .deps/lib501-lib501.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib502-first.o -MD -MP -MF .deps/lib502-first.Tpo -c -o lib502-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/libntlmconnect-warnless.Tpo ../../lib/.deps/libntlmconnect-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib502-testutil.o -MD -MP -MF .deps/lib502-testutil.Tpo -c -o lib502-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/libauthretry-first.Tpo .deps/libauthretry-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib502-warnless.o -MD -MP -MF ../../lib/.deps/lib502-warnless.Tpo -c -o ../../lib/lib502-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/chkhostname-chkhostname.Tpo .deps/chkhostname-chkhostname.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib503-lib503.o -MD -MP -MF .deps/lib503-lib503.Tpo -c -o lib503-lib503.o `test -f 'lib503.c' || echo './'`lib503.c mv -f .deps/libauthretry-libauthretry.Tpo .deps/libauthretry-libauthretry.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib503-first.o -MD -MP -MF .deps/lib503-first.Tpo -c -o lib503-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/libntlmconnect-first.Tpo .deps/libntlmconnect-first.Po mv -f .deps/lib500-first.Tpo .deps/lib500-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib503-testutil.o -MD -MP -MF .deps/lib503-testutil.Tpo -c -o lib503-testutil.o `test -f 'testutil.c' || echo './'`testutil.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib503-warnless.o -MD -MP -MF ../../lib/.deps/lib503-warnless.Tpo -c -o ../../lib/lib503-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib500-testutil.Tpo .deps/lib500-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib504-lib504.o -MD -MP -MF .deps/lib504-lib504.Tpo -c -o lib504-lib504.o `test -f 'lib504.c' || echo './'`lib504.c mv -f ../../lib/.deps/chkdecimalpoint-curl_ctype.Tpo ../../lib/.deps/chkdecimalpoint-curl_ctype.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib504-first.o -MD -MP -MF .deps/lib504-first.Tpo -c -o lib504-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib500-testtrace.Tpo .deps/lib500-testtrace.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib504-testutil.o -MD -MP -MF .deps/lib504-testutil.Tpo -c -o lib504-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib500-lib500.Tpo .deps/lib500-lib500.Po mv -f .deps/libntlmconnect-testutil.Tpo .deps/libntlmconnect-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib504-warnless.o -MD -MP -MF ../../lib/.deps/lib504-warnless.Tpo -c -o ../../lib/lib504-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib505-lib505.o -MD -MP -MF .deps/lib505-lib505.Tpo -c -o lib505-lib505.o `test -f 'lib505.c' || echo './'`lib505.c mv -f .deps/lib502-testutil.Tpo .deps/lib502-testutil.Po mv -f .deps/lib501-first.Tpo .deps/lib501-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib505-first.o -MD -MP -MF .deps/lib505-first.Tpo -c -o lib505-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib506-lib506.o -MD -MP -MF .deps/lib506-lib506.Tpo -c -o lib506-lib506.o `test -f 'lib506.c' || echo './'`lib506.c mv -f .deps/lib503-testutil.Tpo .deps/lib503-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib506-first.o -MD -MP -MF .deps/lib506-first.Tpo -c -o lib506-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib502-first.Tpo .deps/lib502-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib507-lib507.o -MD -MP -MF .deps/lib507-lib507.Tpo -c -o lib507-lib507.o `test -f 'lib507.c' || echo './'`lib507.c mv -f .deps/libntlmconnect-libntlmconnect.Tpo .deps/libntlmconnect-libntlmconnect.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib507-first.o -MD -MP -MF .deps/lib507-first.Tpo -c -o lib507-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib503-warnless.Tpo ../../lib/.deps/lib503-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib507-testutil.o -MD -MP -MF .deps/lib507-testutil.Tpo -c -o lib507-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib504-testutil.Tpo .deps/lib504-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib507-warnless.o -MD -MP -MF ../../lib/.deps/lib507-warnless.Tpo -c -o ../../lib/lib507-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib503-first.Tpo .deps/lib503-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib508-lib508.o -MD -MP -MF .deps/lib508-lib508.Tpo -c -o lib508-lib508.o `test -f 'lib508.c' || echo './'`lib508.c mv -f .deps/lib504-first.Tpo .deps/lib504-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib508-first.o -MD -MP -MF .deps/lib508-first.Tpo -c -o lib508-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib502-lib502.Tpo .deps/lib502-lib502.Po mv -f ../../lib/.deps/lib502-warnless.Tpo ../../lib/.deps/lib502-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib509-lib509.o -MD -MP -MF .deps/lib509-lib509.Tpo -c -o lib509-lib509.o `test -f 'lib509.c' || echo './'`lib509.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib509-first.o -MD -MP -MF .deps/lib509-first.Tpo -c -o lib509-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib504-warnless.Tpo ../../lib/.deps/lib504-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib510-lib510.o -MD -MP -MF .deps/lib510-lib510.Tpo -c -o lib510-lib510.o `test -f 'lib510.c' || echo './'`lib510.c mv -f .deps/lib504-lib504.Tpo .deps/lib504-lib504.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib510-first.o -MD -MP -MF .deps/lib510-first.Tpo -c -o lib510-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib505-lib505.Tpo .deps/lib505-lib505.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib511-lib511.o -MD -MP -MF .deps/lib511-lib511.Tpo -c -o lib511-lib511.o `test -f 'lib511.c' || echo './'`lib511.c mv -f .deps/lib503-lib503.Tpo .deps/lib503-lib503.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib511-first.o -MD -MP -MF .deps/lib511-first.Tpo -c -o lib511-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib507-testutil.Tpo .deps/lib507-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib512-lib512.o -MD -MP -MF .deps/lib512-lib512.Tpo -c -o lib512-lib512.o `test -f 'lib512.c' || echo './'`lib512.c mv -f .deps/lib505-first.Tpo .deps/lib505-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib512-first.o -MD -MP -MF .deps/lib512-first.Tpo -c -o lib512-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib508-lib508.Tpo .deps/lib508-lib508.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib513-lib513.o -MD -MP -MF .deps/lib513-lib513.Tpo -c -o lib513-lib513.o `test -f 'lib513.c' || echo './'`lib513.c mv -f .deps/lib506-first.Tpo .deps/lib506-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib513-first.o -MD -MP -MF .deps/lib513-first.Tpo -c -o lib513-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib509-first.Tpo .deps/lib509-first.Po mv -f .deps/lib507-first.Tpo .deps/lib507-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib514-lib514.o -MD -MP -MF .deps/lib514-lib514.Tpo -c -o lib514-lib514.o `test -f 'lib514.c' || echo './'`lib514.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib514-first.o -MD -MP -MF .deps/lib514-first.Tpo -c -o lib514-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib511-lib511.Tpo .deps/lib511-lib511.Po mv -f ../../lib/.deps/lib507-warnless.Tpo ../../lib/.deps/lib507-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib515-lib515.o -MD -MP -MF .deps/lib515-lib515.Tpo -c -o lib515-lib515.o `test -f 'lib515.c' || echo './'`lib515.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib515-first.o -MD -MP -MF .deps/lib515-first.Tpo -c -o lib515-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib508-first.Tpo .deps/lib508-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib516-lib516.o -MD -MP -MF .deps/lib516-lib516.Tpo -c -o lib516-lib516.o `test -f 'lib516.c' || echo './'`lib516.c mv -f .deps/lib509-lib509.Tpo .deps/lib509-lib509.Po mv -f .deps/lib510-first.Tpo .deps/lib510-first.Po mv -f .deps/lib507-lib507.Tpo .deps/lib507-lib507.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib516-first.o -MD -MP -MF .deps/lib516-first.Tpo -c -o lib516-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib517-lib517.o -MD -MP -MF .deps/lib517-lib517.Tpo -c -o lib517-lib517.o `test -f 'lib517.c' || echo './'`lib517.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib517-first.o -MD -MP -MF .deps/lib517-first.Tpo -c -o lib517-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib511-first.Tpo .deps/lib511-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib518-lib518.o -MD -MP -MF .deps/lib518-lib518.Tpo -c -o lib518-lib518.o `test -f 'lib518.c' || echo './'`lib518.c mv -f .deps/lib510-lib510.Tpo .deps/lib510-lib510.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib518-first.o -MD -MP -MF .deps/lib518-first.Tpo -c -o lib518-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib512-lib512.Tpo .deps/lib512-lib512.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib518-warnless.o -MD -MP -MF ../../lib/.deps/lib518-warnless.Tpo -c -o ../../lib/lib518-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f ../../lib/.deps/chkdecimalpoint-mprintf.Tpo ../../lib/.deps/chkdecimalpoint-mprintf.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib519-lib519.o -MD -MP -MF .deps/lib519-lib519.Tpo -c -o lib519-lib519.o `test -f 'lib519.c' || echo './'`lib519.c mv -f .deps/lib512-first.Tpo .deps/lib512-first.Po mv -f .deps/lib517-lib517.Tpo .deps/lib517-lib517.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib519-first.o -MD -MP -MF .deps/lib519-first.Tpo -c -o lib519-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib520-lib520.o -MD -MP -MF .deps/lib520-lib520.Tpo -c -o lib520-lib520.o `test -f 'lib520.c' || echo './'`lib520.c mv -f .deps/lib513-first.Tpo .deps/lib513-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib520-first.o -MD -MP -MF .deps/lib520-first.Tpo -c -o lib520-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib514-first.Tpo .deps/lib514-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib521-lib521.o -MD -MP -MF .deps/lib521-lib521.Tpo -c -o lib521-lib521.o `test -f 'lib521.c' || echo './'`lib521.c mv -f .deps/lib506-lib506.Tpo .deps/lib506-lib506.Po mv -f .deps/lib516-first.Tpo .deps/lib516-first.Po mv -f .deps/lib514-lib514.Tpo .deps/lib514-lib514.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib521-first.o -MD -MP -MF .deps/lib521-first.Tpo -c -o lib521-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib513-lib513.Tpo .deps/lib513-lib513.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib523-lib523.o -MD -MP -MF .deps/lib523-lib523.Tpo -c -o lib523-lib523.o `test -f 'lib523.c' || echo './'`lib523.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib523-first.o -MD -MP -MF .deps/lib523-first.Tpo -c -o lib523-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib524-lib524.o -MD -MP -MF .deps/lib524-lib524.Tpo -c -o lib524-lib524.o `test -f 'lib524.c' || echo './'`lib524.c mv -f .deps/lib516-lib516.Tpo .deps/lib516-lib516.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib524-first.o -MD -MP -MF .deps/lib524-first.Tpo -c -o lib524-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib518-warnless.Tpo ../../lib/.deps/lib518-warnless.Po mv -f .deps/lib515-lib515.Tpo .deps/lib515-lib515.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib525-lib525.o -MD -MP -MF .deps/lib525-lib525.Tpo -c -o lib525-lib525.o `test -f 'lib525.c' || echo './'`lib525.c mv -f .deps/lib518-first.Tpo .deps/lib518-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib525-first.o -MD -MP -MF .deps/lib525-first.Tpo -c -o lib525-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib525-testutil.o -MD -MP -MF .deps/lib525-testutil.Tpo -c -o lib525-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib515-first.Tpo .deps/lib515-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib525-warnless.o -MD -MP -MF ../../lib/.deps/lib525-warnless.Tpo -c -o ../../lib/lib525-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib517-first.Tpo .deps/lib517-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB526 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib526-lib526.o -MD -MP -MF .deps/lib526-lib526.Tpo -c -o lib526-lib526.o `test -f 'lib526.c' || echo './'`lib526.c mv -f .deps/lib519-lib519.Tpo .deps/lib519-lib519.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB526 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib526-first.o -MD -MP -MF .deps/lib526-first.Tpo -c -o lib526-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib520-lib520.Tpo .deps/lib520-lib520.Po mv -f .deps/lib519-first.Tpo .deps/lib519-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB526 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib526-testutil.o -MD -MP -MF .deps/lib526-testutil.Tpo -c -o lib526-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib518-lib518.Tpo .deps/lib518-lib518.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB526 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib526-warnless.o -MD -MP -MF ../../lib/.deps/lib526-warnless.Tpo -c -o ../../lib/lib526-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB527 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib527-lib526.o -MD -MP -MF .deps/lib527-lib526.Tpo -c -o lib527-lib526.o `test -f 'lib526.c' || echo './'`lib526.c mv -f .deps/lib525-testutil.Tpo .deps/lib525-testutil.Po mv -f .deps/lib520-first.Tpo .deps/lib520-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB527 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib527-first.o -MD -MP -MF .deps/lib527-first.Tpo -c -o lib527-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB527 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib527-testutil.o -MD -MP -MF .deps/lib527-testutil.Tpo -c -o lib527-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib523-lib523.Tpo .deps/lib523-lib523.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB527 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib527-warnless.o -MD -MP -MF ../../lib/.deps/lib527-warnless.Tpo -c -o ../../lib/lib527-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib521-first.Tpo .deps/lib521-first.Po mv -f .deps/lib523-first.Tpo .deps/lib523-first.Po mv -f .deps/lib521-lib521.Tpo .deps/lib521-lib521.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB529 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib529-lib525.o -MD -MP -MF .deps/lib529-lib525.Tpo -c -o lib529-lib525.o `test -f 'lib525.c' || echo './'`lib525.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB529 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib529-first.o -MD -MP -MF .deps/lib529-first.Tpo -c -o lib529-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB529 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib529-testutil.o -MD -MP -MF .deps/lib529-testutil.Tpo -c -o lib529-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib524-lib524.Tpo .deps/lib524-lib524.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB529 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib529-warnless.o -MD -MP -MF ../../lib/.deps/lib529-warnless.Tpo -c -o ../../lib/lib529-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f ../../lib/.deps/lib525-warnless.Tpo ../../lib/.deps/lib525-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB530 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib530-lib530.o -MD -MP -MF .deps/lib530-lib530.Tpo -c -o lib530-lib530.o `test -f 'lib530.c' || echo './'`lib530.c mv -f .deps/lib524-first.Tpo .deps/lib524-first.Po mv -f .deps/lib525-first.Tpo .deps/lib525-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB530 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib530-first.o -MD -MP -MF .deps/lib530-first.Tpo -c -o lib530-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB530 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib530-testutil.o -MD -MP -MF .deps/lib530-testutil.Tpo -c -o lib530-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib526-lib526.Tpo .deps/lib526-lib526.Po mv -f .deps/lib526-testutil.Tpo .deps/lib526-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB530 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib530-warnless.o -MD -MP -MF ../../lib/.deps/lib530-warnless.Tpo -c -o ../../lib/lib530-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB532 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib532-lib526.o -MD -MP -MF .deps/lib532-lib526.Tpo -c -o lib532-lib526.o `test -f 'lib526.c' || echo './'`lib526.c mv -f .deps/lib526-first.Tpo .deps/lib526-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB532 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib532-first.o -MD -MP -MF .deps/lib532-first.Tpo -c -o lib532-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib525-lib525.Tpo .deps/lib525-lib525.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB532 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib532-testutil.o -MD -MP -MF .deps/lib532-testutil.Tpo -c -o lib532-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f ../../lib/.deps/lib526-warnless.Tpo ../../lib/.deps/lib526-warnless.Po mv -f .deps/lib529-testutil.Tpo .deps/lib529-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB532 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib532-warnless.o -MD -MP -MF ../../lib/.deps/lib532-warnless.Tpo -c -o ../../lib/lib532-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib527-testutil.Tpo .deps/lib527-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib533-lib533.o -MD -MP -MF .deps/lib533-lib533.Tpo -c -o lib533-lib533.o `test -f 'lib533.c' || echo './'`lib533.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib533-first.o -MD -MP -MF .deps/lib533-first.Tpo -c -o lib533-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib529-warnless.Tpo ../../lib/.deps/lib529-warnless.Po mv -f .deps/lib530-testutil.Tpo .deps/lib530-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib533-testutil.o -MD -MP -MF .deps/lib533-testutil.Tpo -c -o lib533-testutil.o `test -f 'testutil.c' || echo './'`testutil.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib533-warnless.o -MD -MP -MF ../../lib/.deps/lib533-warnless.Tpo -c -o ../../lib/lib533-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib527-first.Tpo .deps/lib527-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib536-lib536.o -MD -MP -MF .deps/lib536-lib536.Tpo -c -o lib536-lib536.o `test -f 'lib536.c' || echo './'`lib536.c mv -f .deps/lib530-first.Tpo .deps/lib530-first.Po mv -f .deps/lib527-lib526.Tpo .deps/lib527-lib526.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib536-first.o -MD -MP -MF .deps/lib536-first.Tpo -c -o lib536-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib527-warnless.Tpo ../../lib/.deps/lib527-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib536-testutil.o -MD -MP -MF .deps/lib536-testutil.Tpo -c -o lib536-testutil.o `test -f 'testutil.c' || echo './'`testutil.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib536-warnless.o -MD -MP -MF ../../lib/.deps/lib536-warnless.Tpo -c -o ../../lib/lib536-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib530-lib530.Tpo .deps/lib530-lib530.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib537-lib537.o -MD -MP -MF .deps/lib537-lib537.Tpo -c -o lib537-lib537.o `test -f 'lib537.c' || echo './'`lib537.c mv -f .deps/lib529-first.Tpo .deps/lib529-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib537-first.o -MD -MP -MF .deps/lib537-first.Tpo -c -o lib537-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib530-warnless.Tpo ../../lib/.deps/lib530-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib537-warnless.o -MD -MP -MF ../../lib/.deps/lib537-warnless.Tpo -c -o ../../lib/lib537-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib532-testutil.Tpo .deps/lib532-testutil.Po mv -f .deps/lib533-testutil.Tpo .deps/lib533-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib539-lib539.o -MD -MP -MF .deps/lib539-lib539.Tpo -c -o lib539-lib539.o `test -f 'lib539.c' || echo './'`lib539.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib539-first.o -MD -MP -MF .deps/lib539-first.Tpo -c -o lib539-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib532-warnless.Tpo ../../lib/.deps/lib532-warnless.Po mv -f .deps/lib529-lib525.Tpo .deps/lib529-lib525.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib540-lib540.o -MD -MP -MF .deps/lib540-lib540.Tpo -c -o lib540-lib540.o `test -f 'lib540.c' || echo './'`lib540.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib540-first.o -MD -MP -MF .deps/lib540-first.Tpo -c -o lib540-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib532-first.Tpo .deps/lib532-first.Po mv -f ../../lib/.deps/lib533-warnless.Tpo ../../lib/.deps/lib533-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib540-testutil.o -MD -MP -MF .deps/lib540-testutil.Tpo -c -o lib540-testutil.o `test -f 'testutil.c' || echo './'`testutil.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib540-warnless.o -MD -MP -MF ../../lib/.deps/lib540-warnless.Tpo -c -o ../../lib/lib540-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib533-first.Tpo .deps/lib533-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib541-lib541.o -MD -MP -MF .deps/lib541-lib541.Tpo -c -o lib541-lib541.o `test -f 'lib541.c' || echo './'`lib541.c mv -f .deps/lib532-lib526.Tpo .deps/lib532-lib526.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib541-first.o -MD -MP -MF .deps/lib541-first.Tpo -c -o lib541-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib536-testutil.Tpo .deps/lib536-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib542-lib542.o -MD -MP -MF .deps/lib542-lib542.Tpo -c -o lib542-lib542.o `test -f 'lib542.c' || echo './'`lib542.c mv -f .deps/lib536-first.Tpo .deps/lib536-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib542-first.o -MD -MP -MF .deps/lib542-first.Tpo -c -o lib542-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib533-lib533.Tpo .deps/lib533-lib533.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib543-lib543.o -MD -MP -MF .deps/lib543-lib543.Tpo -c -o lib543-lib543.o `test -f 'lib543.c' || echo './'`lib543.c mv -f .deps/lib536-lib536.Tpo .deps/lib536-lib536.Po mv -f ../../lib/.deps/lib536-warnless.Tpo ../../lib/.deps/lib536-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib543-first.o -MD -MP -MF .deps/lib543-first.Tpo -c -o lib543-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib544-lib544.o -MD -MP -MF .deps/lib544-lib544.Tpo -c -o lib544-lib544.o `test -f 'lib544.c' || echo './'`lib544.c mv -f .deps/lib537-first.Tpo .deps/lib537-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib544-first.o -MD -MP -MF .deps/lib544-first.Tpo -c -o lib544-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib540-testutil.Tpo .deps/lib540-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB545 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib545-lib544.o -MD -MP -MF .deps/lib545-lib544.Tpo -c -o lib545-lib544.o `test -f 'lib544.c' || echo './'`lib544.c mv -f .deps/lib539-lib539.Tpo .deps/lib539-lib539.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB545 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib545-first.o -MD -MP -MF .deps/lib545-first.Tpo -c -o lib545-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib537-warnless.Tpo ../../lib/.deps/lib537-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib547-lib547.o -MD -MP -MF .deps/lib547-lib547.Tpo -c -o lib547-lib547.o `test -f 'lib547.c' || echo './'`lib547.c mv -f ../../lib/.deps/lib540-warnless.Tpo ../../lib/.deps/lib540-warnless.Po mv -f .deps/lib540-first.Tpo .deps/lib540-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib547-first.o -MD -MP -MF .deps/lib547-first.Tpo -c -o lib547-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB548 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib548-lib547.o -MD -MP -MF .deps/lib548-lib547.Tpo -c -o lib548-lib547.o `test -f 'lib547.c' || echo './'`lib547.c mv -f .deps/lib539-first.Tpo .deps/lib539-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB548 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib548-first.o -MD -MP -MF .deps/lib548-first.Tpo -c -o lib548-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib543-lib543.Tpo .deps/lib543-lib543.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib549-lib549.o -MD -MP -MF .deps/lib549-lib549.Tpo -c -o lib549-lib549.o `test -f 'lib549.c' || echo './'`lib549.c mv -f .deps/lib541-lib541.Tpo .deps/lib541-lib541.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib549-first.o -MD -MP -MF .deps/lib549-first.Tpo -c -o lib549-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib542-lib542.Tpo .deps/lib542-lib542.Po mv -f .deps/lib541-first.Tpo .deps/lib541-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib552-lib552.o -MD -MP -MF .deps/lib552-lib552.Tpo -c -o lib552-lib552.o `test -f 'lib552.c' || echo './'`lib552.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib552-first.o -MD -MP -MF .deps/lib552-first.Tpo -c -o lib552-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib542-first.Tpo .deps/lib542-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib552-warnless.o -MD -MP -MF ../../lib/.deps/lib552-warnless.Tpo -c -o ../../lib/lib552-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib544-lib544.Tpo .deps/lib544-lib544.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib553-lib553.o -MD -MP -MF .deps/lib553-lib553.Tpo -c -o lib553-lib553.o `test -f 'lib553.c' || echo './'`lib553.c mv -f .deps/lib537-lib537.Tpo .deps/lib537-lib537.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib553-first.o -MD -MP -MF .deps/lib553-first.Tpo -c -o lib553-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib543-first.Tpo .deps/lib543-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib554-lib554.o -MD -MP -MF .deps/lib554-lib554.Tpo -c -o lib554-lib554.o `test -f 'lib554.c' || echo './'`lib554.c mv -f .deps/lib540-lib540.Tpo .deps/lib540-lib540.Po mv -f .deps/lib545-lib544.Tpo .deps/lib545-lib544.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib554-first.o -MD -MP -MF .deps/lib554-first.Tpo -c -o lib554-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib555-lib555.o -MD -MP -MF .deps/lib555-lib555.Tpo -c -o lib555-lib555.o `test -f 'lib555.c' || echo './'`lib555.c mv -f .deps/lib544-first.Tpo .deps/lib544-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib555-first.o -MD -MP -MF .deps/lib555-first.Tpo -c -o lib555-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib545-first.Tpo .deps/lib545-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib555-testutil.o -MD -MP -MF .deps/lib555-testutil.Tpo -c -o lib555-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib547-first.Tpo .deps/lib547-first.Po mv -f .deps/lib548-lib547.Tpo .deps/lib548-lib547.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib555-warnless.o -MD -MP -MF ../../lib/.deps/lib555-warnless.Tpo -c -o ../../lib/lib555-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib556-lib556.o -MD -MP -MF .deps/lib556-lib556.Tpo -c -o lib556-lib556.o `test -f 'lib556.c' || echo './'`lib556.c mv -f .deps/lib549-lib549.Tpo .deps/lib549-lib549.Po mv -f .deps/lib548-first.Tpo .deps/lib548-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib556-first.o -MD -MP -MF .deps/lib556-first.Tpo -c -o lib556-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib556-warnless.o -MD -MP -MF ../../lib/.deps/lib556-warnless.Tpo -c -o ../../lib/lib556-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib547-lib547.Tpo .deps/lib547-lib547.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib557-lib557.o -MD -MP -MF .deps/lib557-lib557.Tpo -c -o lib557-lib557.o `test -f 'lib557.c' || echo './'`lib557.c mv -f ../../lib/.deps/lib552-warnless.Tpo ../../lib/.deps/lib552-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib557-first.o -MD -MP -MF .deps/lib557-first.Tpo -c -o lib557-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib552-first.Tpo .deps/lib552-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib558-lib558.o -MD -MP -MF .deps/lib558-lib558.Tpo -c -o lib558-lib558.o `test -f 'lib558.c' || echo './'`lib558.c mv -f .deps/lib549-first.Tpo .deps/lib549-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib558-first.o -MD -MP -MF .deps/lib558-first.Tpo -c -o lib558-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib555-testutil.Tpo .deps/lib555-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib559-lib559.o -MD -MP -MF .deps/lib559-lib559.Tpo -c -o lib559-lib559.o `test -f 'lib559.c' || echo './'`lib559.c mv -f .deps/lib553-lib553.Tpo .deps/lib553-lib553.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib559-first.o -MD -MP -MF .deps/lib559-first.Tpo -c -o lib559-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib553-first.Tpo .deps/lib553-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib560-lib560.o -MD -MP -MF .deps/lib560-lib560.Tpo -c -o lib560-lib560.o `test -f 'lib560.c' || echo './'`lib560.c mv -f .deps/lib554-first.Tpo .deps/lib554-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib560-first.o -MD -MP -MF .deps/lib560-first.Tpo -c -o lib560-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib555-first.Tpo .deps/lib555-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib560-testutil.o -MD -MP -MF .deps/lib560-testutil.Tpo -c -o lib560-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f ../../lib/.deps/lib555-warnless.Tpo ../../lib/.deps/lib555-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib560-warnless.o -MD -MP -MF ../../lib/.deps/lib560-warnless.Tpo -c -o ../../lib/lib560-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f ../../lib/.deps/lib556-warnless.Tpo ../../lib/.deps/lib556-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib562-lib562.o -MD -MP -MF .deps/lib562-lib562.Tpo -c -o lib562-lib562.o `test -f 'lib562.c' || echo './'`lib562.c mv -f .deps/lib556-lib556.Tpo .deps/lib556-lib556.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib562-first.o -MD -MP -MF .deps/lib562-first.Tpo -c -o lib562-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib554-lib554.Tpo .deps/lib554-lib554.Po mv -f .deps/lib558-lib558.Tpo .deps/lib558-lib558.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib564-lib564.o -MD -MP -MF .deps/lib564-lib564.Tpo -c -o lib564-lib564.o `test -f 'lib564.c' || echo './'`lib564.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib564-first.o -MD -MP -MF .deps/lib564-first.Tpo -c -o lib564-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib556-first.Tpo .deps/lib556-first.Po mv -f .deps/lib552-lib552.Tpo .deps/lib552-lib552.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib564-testutil.o -MD -MP -MF .deps/lib564-testutil.Tpo -c -o lib564-testutil.o `test -f 'testutil.c' || echo './'`testutil.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib564-warnless.o -MD -MP -MF ../../lib/.deps/lib564-warnless.Tpo -c -o ../../lib/lib564-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib557-first.Tpo .deps/lib557-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB565 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib565-lib510.o -MD -MP -MF .deps/lib565-lib510.Tpo -c -o lib565-lib510.o `test -f 'lib510.c' || echo './'`lib510.c mv -f .deps/lib559-lib559.Tpo .deps/lib559-lib559.Po mv -f .deps/lib558-first.Tpo .deps/lib558-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB565 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib565-first.o -MD -MP -MF .deps/lib565-first.Tpo -c -o lib565-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib566-lib566.o -MD -MP -MF .deps/lib566-lib566.Tpo -c -o lib566-lib566.o `test -f 'lib566.c' || echo './'`lib566.c mv -f .deps/lib560-testutil.Tpo .deps/lib560-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib566-first.o -MD -MP -MF .deps/lib566-first.Tpo -c -o lib566-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib559-first.Tpo .deps/lib559-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib567-lib567.o -MD -MP -MF .deps/lib567-lib567.Tpo -c -o lib567-lib567.o `test -f 'lib567.c' || echo './'`lib567.c mv -f .deps/lib555-lib555.Tpo .deps/lib555-lib555.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib567-first.o -MD -MP -MF .deps/lib567-first.Tpo -c -o lib567-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib562-lib562.Tpo .deps/lib562-lib562.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib568-lib568.o -MD -MP -MF .deps/lib568-lib568.Tpo -c -o lib568-lib568.o `test -f 'lib568.c' || echo './'`lib568.c mv -f ../../lib/.deps/lib560-warnless.Tpo ../../lib/.deps/lib560-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib568-first.o -MD -MP -MF .deps/lib568-first.Tpo -c -o lib568-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib560-first.Tpo .deps/lib560-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib569-lib569.o -MD -MP -MF .deps/lib569-lib569.Tpo -c -o lib569-lib569.o `test -f 'lib569.c' || echo './'`lib569.c mv -f .deps/lib562-first.Tpo .deps/lib562-first.Po mv -f .deps/lib564-testutil.Tpo .deps/lib564-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib569-first.o -MD -MP -MF .deps/lib569-first.Tpo -c -o lib569-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib570-lib570.o -MD -MP -MF .deps/lib570-lib570.Tpo -c -o lib570-lib570.o `test -f 'lib570.c' || echo './'`lib570.c mv -f ../../lib/.deps/lib564-warnless.Tpo ../../lib/.deps/lib564-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib570-first.o -MD -MP -MF .deps/lib570-first.Tpo -c -o lib570-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib560-lib560.Tpo .deps/lib560-lib560.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib571-lib571.o -MD -MP -MF .deps/lib571-lib571.Tpo -c -o lib571-lib571.o `test -f 'lib571.c' || echo './'`lib571.c mv -f .deps/lib566-lib566.Tpo .deps/lib566-lib566.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib571-first.o -MD -MP -MF .deps/lib571-first.Tpo -c -o lib571-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib564-lib564.Tpo .deps/lib564-lib564.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib571-warnless.o -MD -MP -MF ../../lib/.deps/lib571-warnless.Tpo -c -o ../../lib/lib571-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib564-first.Tpo .deps/lib564-first.Po mv -f .deps/lib565-first.Tpo .deps/lib565-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib572-lib572.o -MD -MP -MF .deps/lib572-lib572.Tpo -c -o lib572-lib572.o `test -f 'lib572.c' || echo './'`lib572.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib572-first.o -MD -MP -MF .deps/lib572-first.Tpo -c -o lib572-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib565-lib510.Tpo .deps/lib565-lib510.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib573-lib573.o -MD -MP -MF .deps/lib573-lib573.Tpo -c -o lib573-lib573.o `test -f 'lib573.c' || echo './'`lib573.c mv -f .deps/lib567-lib567.Tpo .deps/lib567-lib567.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib573-first.o -MD -MP -MF .deps/lib573-first.Tpo -c -o lib573-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib567-first.Tpo .deps/lib567-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib573-testutil.o -MD -MP -MF .deps/lib573-testutil.Tpo -c -o lib573-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib566-first.Tpo .deps/lib566-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib573-warnless.o -MD -MP -MF ../../lib/.deps/lib573-warnless.Tpo -c -o ../../lib/lib573-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib568-first.Tpo .deps/lib568-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib573-testtrace.o -MD -MP -MF .deps/lib573-testtrace.Tpo -c -o lib573-testtrace.o `test -f 'testtrace.c' || echo './'`testtrace.c mv -f .deps/lib569-lib569.Tpo .deps/lib569-lib569.Po mv -f .deps/lib570-first.Tpo .deps/lib570-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib574-lib574.o -MD -MP -MF .deps/lib574-lib574.Tpo -c -o lib574-lib574.o `test -f 'lib574.c' || echo './'`lib574.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib574-first.o -MD -MP -MF .deps/lib574-first.Tpo -c -o lib574-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib571-warnless.Tpo ../../lib/.deps/lib571-warnless.Po mv -f .deps/lib569-first.Tpo .deps/lib569-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib575-lib575.o -MD -MP -MF .deps/lib575-lib575.Tpo -c -o lib575-lib575.o `test -f 'lib575.c' || echo './'`lib575.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib575-first.o -MD -MP -MF .deps/lib575-first.Tpo -c -o lib575-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib571-first.Tpo .deps/lib571-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib575-testutil.o -MD -MP -MF .deps/lib575-testutil.Tpo -c -o lib575-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib570-lib570.Tpo .deps/lib570-lib570.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib575-warnless.o -MD -MP -MF ../../lib/.deps/lib575-warnless.Tpo -c -o ../../lib/lib575-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib572-first.Tpo .deps/lib572-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib576-lib576.o -MD -MP -MF .deps/lib576-lib576.Tpo -c -o lib576-lib576.o `test -f 'lib576.c' || echo './'`lib576.c mv -f .deps/lib573-testutil.Tpo .deps/lib573-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib576-first.o -MD -MP -MF .deps/lib576-first.Tpo -c -o lib576-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib568-lib568.Tpo .deps/lib568-lib568.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib578-lib578.o -MD -MP -MF .deps/lib578-lib578.Tpo -c -o lib578-lib578.o `test -f 'lib578.c' || echo './'`lib578.c mv -f ../../lib/.deps/lib573-warnless.Tpo ../../lib/.deps/lib573-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib578-first.o -MD -MP -MF .deps/lib578-first.Tpo -c -o lib578-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib573-first.Tpo .deps/lib573-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib579-lib579.o -MD -MP -MF .deps/lib579-lib579.Tpo -c -o lib579-lib579.o `test -f 'lib579.c' || echo './'`lib579.c mv -f .deps/lib571-lib571.Tpo .deps/lib571-lib571.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib579-first.o -MD -MP -MF .deps/lib579-first.Tpo -c -o lib579-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib557-lib557.Tpo .deps/lib557-lib557.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib582-lib582.o -MD -MP -MF .deps/lib582-lib582.Tpo -c -o lib582-lib582.o `test -f 'lib582.c' || echo './'`lib582.c mv -f .deps/lib573-testtrace.Tpo .deps/lib573-testtrace.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib582-first.o -MD -MP -MF .deps/lib582-first.Tpo -c -o lib582-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib574-lib574.Tpo .deps/lib574-lib574.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib582-testutil.o -MD -MP -MF .deps/lib582-testutil.Tpo -c -o lib582-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib572-lib572.Tpo .deps/lib572-lib572.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib582-warnless.o -MD -MP -MF ../../lib/.deps/lib582-warnless.Tpo -c -o ../../lib/lib582-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib574-first.Tpo .deps/lib574-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib583-lib583.o -MD -MP -MF .deps/lib583-lib583.Tpo -c -o lib583-lib583.o `test -f 'lib583.c' || echo './'`lib583.c mv -f .deps/lib575-first.Tpo .deps/lib575-first.Po mv -f .deps/lib573-lib573.Tpo .deps/lib573-lib573.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib583-first.o -MD -MP -MF .deps/lib583-first.Tpo -c -o lib583-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB585 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib585-lib500.o -MD -MP -MF .deps/lib585-lib500.Tpo -c -o lib585-lib500.o `test -f 'lib500.c' || echo './'`lib500.c mv -f .deps/lib575-testutil.Tpo .deps/lib575-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB585 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib585-first.o -MD -MP -MF .deps/lib585-first.Tpo -c -o lib585-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib575-warnless.Tpo ../../lib/.deps/lib575-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB585 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib585-testutil.o -MD -MP -MF .deps/lib585-testutil.Tpo -c -o lib585-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib575-lib575.Tpo .deps/lib575-lib575.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB585 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib585-testtrace.o -MD -MP -MF .deps/lib585-testtrace.Tpo -c -o lib585-testtrace.o `test -f 'testtrace.c' || echo './'`testtrace.c mv -f .deps/lib576-first.Tpo .deps/lib576-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib586-lib586.o -MD -MP -MF .deps/lib586-lib586.Tpo -c -o lib586-lib586.o `test -f 'lib586.c' || echo './'`lib586.c mv -f .deps/lib578-first.Tpo .deps/lib578-first.Po mv -f .deps/lib579-first.Tpo .deps/lib579-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib586-first.o -MD -MP -MF .deps/lib586-first.Tpo -c -o lib586-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB587 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib587-lib554.o -MD -MP -MF .deps/lib587-lib554.Tpo -c -o lib587-lib554.o `test -f 'lib554.c' || echo './'`lib554.c mv -f .deps/lib582-testutil.Tpo .deps/lib582-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB587 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib587-first.o -MD -MP -MF .deps/lib587-first.Tpo -c -o lib587-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib576-lib576.Tpo .deps/lib576-lib576.Po mv -f .deps/lib578-lib578.Tpo .deps/lib578-lib578.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib589-lib589.o -MD -MP -MF .deps/lib589-lib589.Tpo -c -o lib589-lib589.o `test -f 'lib589.c' || echo './'`lib589.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib589-first.o -MD -MP -MF .deps/lib589-first.Tpo -c -o lib589-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib582-first.Tpo .deps/lib582-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib590-lib590.o -MD -MP -MF .deps/lib590-lib590.Tpo -c -o lib590-lib590.o `test -f 'lib590.c' || echo './'`lib590.c mv -f ../../lib/.deps/lib582-warnless.Tpo ../../lib/.deps/lib582-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib590-first.o -MD -MP -MF .deps/lib590-first.Tpo -c -o lib590-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib579-lib579.Tpo .deps/lib579-lib579.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib591-lib591.o -MD -MP -MF .deps/lib591-lib591.Tpo -c -o lib591-lib591.o `test -f 'lib591.c' || echo './'`lib591.c mv -f .deps/lib583-first.Tpo .deps/lib583-first.Po mv -f .deps/lib585-testutil.Tpo .deps/lib585-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib591-first.o -MD -MP -MF .deps/lib591-first.Tpo -c -o lib591-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib591-testutil.o -MD -MP -MF .deps/lib591-testutil.Tpo -c -o lib591-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib585-first.Tpo .deps/lib585-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib591-warnless.o -MD -MP -MF ../../lib/.deps/lib591-warnless.Tpo -c -o ../../lib/lib591-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib583-lib583.Tpo .deps/lib583-lib583.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib597-lib597.o -MD -MP -MF .deps/lib597-lib597.Tpo -c -o lib597-lib597.o `test -f 'lib597.c' || echo './'`lib597.c mv -f .deps/lib585-testtrace.Tpo .deps/lib585-testtrace.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib597-first.o -MD -MP -MF .deps/lib597-first.Tpo -c -o lib597-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib589-lib589.Tpo .deps/lib589-lib589.Po mv -f .deps/lib585-lib500.Tpo .deps/lib585-lib500.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib597-testutil.o -MD -MP -MF .deps/lib597-testutil.Tpo -c -o lib597-testutil.o `test -f 'testutil.c' || echo './'`testutil.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib597-warnless.o -MD -MP -MF ../../lib/.deps/lib597-warnless.Tpo -c -o ../../lib/lib597-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib586-first.Tpo .deps/lib586-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib598-lib598.o -MD -MP -MF .deps/lib598-lib598.Tpo -c -o lib598-lib598.o `test -f 'lib598.c' || echo './'`lib598.c mv -f .deps/lib587-first.Tpo .deps/lib587-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib598-first.o -MD -MP -MF .deps/lib598-first.Tpo -c -o lib598-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib587-lib554.Tpo .deps/lib587-lib554.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib599-lib599.o -MD -MP -MF .deps/lib599-lib599.Tpo -c -o lib599-lib599.o `test -f 'lib599.c' || echo './'`lib599.c mv -f .deps/lib586-lib586.Tpo .deps/lib586-lib586.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib599-first.o -MD -MP -MF .deps/lib599-first.Tpo -c -o lib599-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib589-first.Tpo .deps/lib589-first.Po mv -f .deps/lib590-lib590.Tpo .deps/lib590-lib590.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib643-lib643.o -MD -MP -MF .deps/lib643-lib643.Tpo -c -o lib643-lib643.o `test -f 'lib643.c' || echo './'`lib643.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib643-first.o -MD -MP -MF .deps/lib643-first.Tpo -c -o lib643-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib590-first.Tpo .deps/lib590-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB644 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib644-lib643.o -MD -MP -MF .deps/lib644-lib643.Tpo -c -o lib644-lib643.o `test -f 'lib643.c' || echo './'`lib643.c mv -f .deps/lib591-testutil.Tpo .deps/lib591-testutil.Po mv -f .deps/lib597-testutil.Tpo .deps/lib597-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB644 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib644-first.o -MD -MP -MF .deps/lib644-first.Tpo -c -o lib644-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib591-warnless.Tpo ../../lib/.deps/lib591-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB645 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib645-lib643.o -MD -MP -MF .deps/lib645-lib643.Tpo -c -o lib645-lib643.o `test -f 'lib643.c' || echo './'`lib643.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB645 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib645-first.o -MD -MP -MF .deps/lib645-first.Tpo -c -o lib645-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib597-warnless.Tpo ../../lib/.deps/lib597-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib650-lib650.o -MD -MP -MF .deps/lib650-lib650.Tpo -c -o lib650-lib650.o `test -f 'lib650.c' || echo './'`lib650.c mv -f .deps/lib597-first.Tpo .deps/lib597-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib650-first.o -MD -MP -MF .deps/lib650-first.Tpo -c -o lib650-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib591-first.Tpo .deps/lib591-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib651-lib651.o -MD -MP -MF .deps/lib651-lib651.Tpo -c -o lib651-lib651.o `test -f 'lib651.c' || echo './'`lib651.c mv -f .deps/lib591-lib591.Tpo .deps/lib591-lib591.Po mv -f .deps/lib582-lib582.Tpo .deps/lib582-lib582.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib651-first.o -MD -MP -MF .deps/lib651-first.Tpo -c -o lib651-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib652-lib652.o -MD -MP -MF .deps/lib652-lib652.Tpo -c -o lib652-lib652.o `test -f 'lib652.c' || echo './'`lib652.c mv -f .deps/lib597-lib597.Tpo .deps/lib597-lib597.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib652-first.o -MD -MP -MF .deps/lib652-first.Tpo -c -o lib652-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib598-first.Tpo .deps/lib598-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib653-lib653.o -MD -MP -MF .deps/lib653-lib653.Tpo -c -o lib653-lib653.o `test -f 'lib653.c' || echo './'`lib653.c mv -f .deps/lib599-lib599.Tpo .deps/lib599-lib599.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib653-first.o -MD -MP -MF .deps/lib653-first.Tpo -c -o lib653-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib598-lib598.Tpo .deps/lib598-lib598.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib654-lib654.o -MD -MP -MF .deps/lib654-lib654.Tpo -c -o lib654-lib654.o `test -f 'lib654.c' || echo './'`lib654.c mv -f .deps/lib643-first.Tpo .deps/lib643-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib654-first.o -MD -MP -MF .deps/lib654-first.Tpo -c -o lib654-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib599-first.Tpo .deps/lib599-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib655-lib655.o -MD -MP -MF .deps/lib655-lib655.Tpo -c -o lib655-lib655.o `test -f 'lib655.c' || echo './'`lib655.c mv -f .deps/lib644-first.Tpo .deps/lib644-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib655-first.o -MD -MP -MF .deps/lib655-first.Tpo -c -o lib655-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib644-lib643.Tpo .deps/lib644-lib643.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1156 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1156-lib1156.o -MD -MP -MF .deps/lib1156-lib1156.Tpo -c -o lib1156-lib1156.o `test -f 'lib1156.c' || echo './'`lib1156.c mv -f .deps/lib645-first.Tpo .deps/lib645-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1156 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1156-first.o -MD -MP -MF .deps/lib1156-first.Tpo -c -o lib1156-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib650-first.Tpo .deps/lib650-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1156 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1156-testutil.o -MD -MP -MF .deps/lib1156-testutil.Tpo -c -o lib1156-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib643-lib643.Tpo .deps/lib643-lib643.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1156 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1156-warnless.o -MD -MP -MF ../../lib/.deps/lib1156-warnless.Tpo -c -o ../../lib/lib1156-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib651-lib651.Tpo .deps/lib651-lib651.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1500-lib1500.o -MD -MP -MF .deps/lib1500-lib1500.Tpo -c -o lib1500-lib1500.o `test -f 'lib1500.c' || echo './'`lib1500.c mv -f .deps/lib645-lib643.Tpo .deps/lib645-lib643.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1500-first.o -MD -MP -MF .deps/lib1500-first.Tpo -c -o lib1500-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib652-lib652.Tpo .deps/lib652-lib652.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1500-testutil.o -MD -MP -MF .deps/lib1500-testutil.Tpo -c -o lib1500-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib650-lib650.Tpo .deps/lib650-lib650.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1501-lib1501.o -MD -MP -MF .deps/lib1501-lib1501.Tpo -c -o lib1501-lib1501.o `test -f 'lib1501.c' || echo './'`lib1501.c mv -f .deps/lib651-first.Tpo .deps/lib651-first.Po mv -f .deps/lib652-first.Tpo .deps/lib652-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1501-first.o -MD -MP -MF .deps/lib1501-first.Tpo -c -o lib1501-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1501-testutil.o -MD -MP -MF .deps/lib1501-testutil.Tpo -c -o lib1501-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib653-first.Tpo .deps/lib653-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1501-warnless.o -MD -MP -MF ../../lib/.deps/lib1501-warnless.Tpo -c -o ../../lib/lib1501-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib653-lib653.Tpo .deps/lib653-lib653.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1502 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1502-lib1502.o -MD -MP -MF .deps/lib1502-lib1502.Tpo -c -o lib1502-lib1502.o `test -f 'lib1502.c' || echo './'`lib1502.c mv -f .deps/lib655-lib655.Tpo .deps/lib655-lib655.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1502 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1502-first.o -MD -MP -MF .deps/lib1502-first.Tpo -c -o lib1502-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib655-first.Tpo .deps/lib655-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1502 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1502-testutil.o -MD -MP -MF .deps/lib1502-testutil.Tpo -c -o lib1502-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1156-testutil.Tpo .deps/lib1156-testutil.Po mv -f ../../lib/.deps/lib1156-warnless.Tpo ../../lib/.deps/lib1156-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1502 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1502-warnless.o -MD -MP -MF ../../lib/.deps/lib1502-warnless.Tpo -c -o ../../lib/lib1502-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1503 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1503-lib1502.o -MD -MP -MF .deps/lib1503-lib1502.Tpo -c -o lib1503-lib1502.o `test -f 'lib1502.c' || echo './'`lib1502.c mv -f .deps/lib654-lib654.Tpo .deps/lib654-lib654.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1503 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1503-first.o -MD -MP -MF .deps/lib1503-first.Tpo -c -o lib1503-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib654-first.Tpo .deps/lib654-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1503 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1503-testutil.o -MD -MP -MF .deps/lib1503-testutil.Tpo -c -o lib1503-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1156-first.Tpo .deps/lib1156-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1503 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1503-warnless.o -MD -MP -MF ../../lib/.deps/lib1503-warnless.Tpo -c -o ../../lib/lib1503-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib1501-testutil.Tpo .deps/lib1501-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1504 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1504-lib1502.o -MD -MP -MF .deps/lib1504-lib1502.Tpo -c -o lib1504-lib1502.o `test -f 'lib1502.c' || echo './'`lib1502.c mv -f .deps/lib1156-lib1156.Tpo .deps/lib1156-lib1156.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1504 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1504-first.o -MD -MP -MF .deps/lib1504-first.Tpo -c -o lib1504-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1500-lib1500.Tpo .deps/lib1500-lib1500.Po mv -f .deps/lib1500-first.Tpo .deps/lib1500-first.Po mv -f .deps/lib1500-testutil.Tpo .deps/lib1500-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1504 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1504-testutil.o -MD -MP -MF .deps/lib1504-testutil.Tpo -c -o lib1504-testutil.o `test -f 'testutil.c' || echo './'`testutil.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1504 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1504-warnless.o -MD -MP -MF ../../lib/.deps/lib1504-warnless.Tpo -c -o ../../lib/lib1504-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1505 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1505-lib1502.o -MD -MP -MF .deps/lib1505-lib1502.Tpo -c -o lib1505-lib1502.o `test -f 'lib1502.c' || echo './'`lib1502.c mv -f .deps/lib1501-first.Tpo .deps/lib1501-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1505 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1505-first.o -MD -MP -MF .deps/lib1505-first.Tpo -c -o lib1505-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib1501-warnless.Tpo ../../lib/.deps/lib1501-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1505 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1505-testutil.o -MD -MP -MF .deps/lib1505-testutil.Tpo -c -o lib1505-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1501-lib1501.Tpo .deps/lib1501-lib1501.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1505 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1505-warnless.o -MD -MP -MF ../../lib/.deps/lib1505-warnless.Tpo -c -o ../../lib/lib1505-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib1502-testutil.Tpo .deps/lib1502-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1506 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1506-lib1506.o -MD -MP -MF .deps/lib1506-lib1506.Tpo -c -o lib1506-lib1506.o `test -f 'lib1506.c' || echo './'`lib1506.c mv -f .deps/lib1503-testutil.Tpo .deps/lib1503-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1506 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1506-first.o -MD -MP -MF .deps/lib1506-first.Tpo -c -o lib1506-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib1502-warnless.Tpo ../../lib/.deps/lib1502-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1506 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1506-testutil.o -MD -MP -MF .deps/lib1506-testutil.Tpo -c -o lib1506-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1502-first.Tpo .deps/lib1502-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1506 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1506-warnless.o -MD -MP -MF ../../lib/.deps/lib1506-warnless.Tpo -c -o ../../lib/lib1506-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib1503-first.Tpo .deps/lib1503-first.Po mv -f .deps/lib1504-testutil.Tpo .deps/lib1504-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1507 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1507-lib1507.o -MD -MP -MF .deps/lib1507-lib1507.Tpo -c -o lib1507-lib1507.o `test -f 'lib1507.c' || echo './'`lib1507.c mv -f .deps/lib1502-lib1502.Tpo .deps/lib1502-lib1502.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1507 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1507-first.o -MD -MP -MF .deps/lib1507-first.Tpo -c -o lib1507-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1507 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1507-testutil.o -MD -MP -MF .deps/lib1507-testutil.Tpo -c -o lib1507-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f ../../lib/.deps/lib1503-warnless.Tpo ../../lib/.deps/lib1503-warnless.Po mv -f ../../lib/.deps/lib1504-warnless.Tpo ../../lib/.deps/lib1504-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1507 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1507-warnless.o -MD -MP -MF ../../lib/.deps/lib1507-warnless.Tpo -c -o ../../lib/lib1507-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1508 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1508-lib1508.o -MD -MP -MF .deps/lib1508-lib1508.Tpo -c -o lib1508-lib1508.o `test -f 'lib1508.c' || echo './'`lib1508.c mv -f .deps/lib1504-first.Tpo .deps/lib1504-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1508 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1508-first.o -MD -MP -MF .deps/lib1508-first.Tpo -c -o lib1508-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1503-lib1502.Tpo .deps/lib1503-lib1502.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1508 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1508-testutil.o -MD -MP -MF .deps/lib1508-testutil.Tpo -c -o lib1508-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1505-testutil.Tpo .deps/lib1505-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1508 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1508-warnless.o -MD -MP -MF ../../lib/.deps/lib1508-warnless.Tpo -c -o ../../lib/lib1508-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib1505-first.Tpo .deps/lib1505-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1509 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1509-lib1509.o -MD -MP -MF .deps/lib1509-lib1509.Tpo -c -o lib1509-lib1509.o `test -f 'lib1509.c' || echo './'`lib1509.c mv -f ../../lib/.deps/lib1505-warnless.Tpo ../../lib/.deps/lib1505-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1509 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1509-first.o -MD -MP -MF .deps/lib1509-first.Tpo -c -o lib1509-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1504-lib1502.Tpo .deps/lib1504-lib1502.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1509 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1509-testutil.o -MD -MP -MF .deps/lib1509-testutil.Tpo -c -o lib1509-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1506-testutil.Tpo .deps/lib1506-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1509 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1509-warnless.o -MD -MP -MF ../../lib/.deps/lib1509-warnless.Tpo -c -o ../../lib/lib1509-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib1505-lib1502.Tpo .deps/lib1505-lib1502.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1510 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1510-lib1510.o -MD -MP -MF .deps/lib1510-lib1510.Tpo -c -o lib1510-lib1510.o `test -f 'lib1510.c' || echo './'`lib1510.c mv -f .deps/lib1506-first.Tpo .deps/lib1506-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1510 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1510-first.o -MD -MP -MF .deps/lib1510-first.Tpo -c -o lib1510-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib1506-warnless.Tpo ../../lib/.deps/lib1506-warnless.Po mv -f .deps/lib1508-lib1508.Tpo .deps/lib1508-lib1508.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1510 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1510-testutil.o -MD -MP -MF .deps/lib1510-testutil.Tpo -c -o lib1510-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1507-testutil.Tpo .deps/lib1507-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1510 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1510-warnless.o -MD -MP -MF ../../lib/.deps/lib1510-warnless.Tpo -c -o ../../lib/lib1510-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1511 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1511-lib1511.o -MD -MP -MF .deps/lib1511-lib1511.Tpo -c -o lib1511-lib1511.o `test -f 'lib1511.c' || echo './'`lib1511.c mv -f ../../lib/.deps/lib1507-warnless.Tpo ../../lib/.deps/lib1507-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1511 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1511-first.o -MD -MP -MF .deps/lib1511-first.Tpo -c -o lib1511-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1507-first.Tpo .deps/lib1507-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1511 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1511-testutil.o -MD -MP -MF .deps/lib1511-testutil.Tpo -c -o lib1511-testutil.o `test -f 'testutil.c' || echo './'`testutil.c lib1509.c: In function 'WriteOutput': lib1509.c:85: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result mv -f .deps/lib1508-testutil.Tpo .deps/lib1508-testutil.Po mv -f .deps/lib1507-lib1507.Tpo .deps/lib1507-lib1507.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1511 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1511-warnless.o -MD -MP -MF ../../lib/.deps/lib1511-warnless.Tpo -c -o ../../lib/lib1511-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1512 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1512-lib1512.o -MD -MP -MF .deps/lib1512-lib1512.Tpo -c -o lib1512-lib1512.o `test -f 'lib1512.c' || echo './'`lib1512.c mv -f .deps/lib1506-lib1506.Tpo .deps/lib1506-lib1506.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1512 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1512-first.o -MD -MP -MF .deps/lib1512-first.Tpo -c -o lib1512-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib1508-warnless.Tpo ../../lib/.deps/lib1508-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1512 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1512-testutil.o -MD -MP -MF .deps/lib1512-testutil.Tpo -c -o lib1512-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1509-testutil.Tpo .deps/lib1509-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1512 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1512-warnless.o -MD -MP -MF ../../lib/.deps/lib1512-warnless.Tpo -c -o ../../lib/lib1512-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib1508-first.Tpo .deps/lib1508-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1513 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1513-lib1513.o -MD -MP -MF .deps/lib1513-lib1513.Tpo -c -o lib1513-lib1513.o `test -f 'lib1513.c' || echo './'`lib1513.c mv -f ../../lib/.deps/lib1509-warnless.Tpo ../../lib/.deps/lib1509-warnless.Po mv -f .deps/lib1509-first.Tpo .deps/lib1509-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1513 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1513-first.o -MD -MP -MF .deps/lib1513-first.Tpo -c -o lib1513-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1513 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1513-testutil.o -MD -MP -MF .deps/lib1513-testutil.Tpo -c -o lib1513-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1509-lib1509.Tpo .deps/lib1509-lib1509.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1513 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1513-warnless.o -MD -MP -MF ../../lib/.deps/lib1513-warnless.Tpo -c -o ../../lib/lib1513-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib1510-first.Tpo .deps/lib1510-first.Po mv -f .deps/lib1510-testutil.Tpo .deps/lib1510-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1514 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1514-lib1514.o -MD -MP -MF .deps/lib1514-lib1514.Tpo -c -o lib1514-lib1514.o `test -f 'lib1514.c' || echo './'`lib1514.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1514 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1514-first.o -MD -MP -MF .deps/lib1514-first.Tpo -c -o lib1514-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1510-lib1510.Tpo .deps/lib1510-lib1510.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1514 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1514-testutil.o -MD -MP -MF .deps/lib1514-testutil.Tpo -c -o lib1514-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f ../../lib/.deps/lib1510-warnless.Tpo ../../lib/.deps/lib1510-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1514 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1514-warnless.o -MD -MP -MF ../../lib/.deps/lib1514-warnless.Tpo -c -o ../../lib/lib1514-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib1511-testutil.Tpo .deps/lib1511-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1515 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1515-lib1515.o -MD -MP -MF .deps/lib1515-lib1515.Tpo -c -o lib1515-lib1515.o `test -f 'lib1515.c' || echo './'`lib1515.c mv -f .deps/lib1511-first.Tpo .deps/lib1511-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1515 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1515-first.o -MD -MP -MF .deps/lib1515-first.Tpo -c -o lib1515-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib1511-warnless.Tpo ../../lib/.deps/lib1511-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1515 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1515-testutil.o -MD -MP -MF .deps/lib1515-testutil.Tpo -c -o lib1515-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1511-lib1511.Tpo .deps/lib1511-lib1511.Po mv -f .deps/lib1512-testutil.Tpo .deps/lib1512-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1515 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1515-warnless.o -MD -MP -MF ../../lib/.deps/lib1515-warnless.Tpo -c -o ../../lib/lib1515-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1517 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1517-lib1517.o -MD -MP -MF .deps/lib1517-lib1517.Tpo -c -o lib1517-lib1517.o `test -f 'lib1517.c' || echo './'`lib1517.c mv -f ../../lib/.deps/lib1512-warnless.Tpo ../../lib/.deps/lib1512-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1517 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1517-first.o -MD -MP -MF .deps/lib1517-first.Tpo -c -o lib1517-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1512-first.Tpo .deps/lib1512-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1520 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1520-lib1520.o -MD -MP -MF .deps/lib1520-lib1520.Tpo -c -o lib1520-lib1520.o `test -f 'lib1520.c' || echo './'`lib1520.c mv -f ../../lib/.deps/lib1513-warnless.Tpo ../../lib/.deps/lib1513-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1520 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1520-first.o -MD -MP -MF .deps/lib1520-first.Tpo -c -o lib1520-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1512-lib1512.Tpo .deps/lib1512-lib1512.Po mv -f .deps/lib1513-testutil.Tpo .deps/lib1513-testutil.Po /usr/bin/perl ../../tests/libtest/mk-lib1521.pl < ../../include/curl/curl.h > lib1521.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I. -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1521-first.o -MD -MP -MF .deps/lib1521-first.Tpo -c -o lib1521-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1513-first.Tpo .deps/lib1513-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1522-lib1522.o -MD -MP -MF .deps/lib1522-lib1522.Tpo -c -o lib1522-lib1522.o `test -f 'lib1522.c' || echo './'`lib1522.c mv -f .deps/lib1513-lib1513.Tpo .deps/lib1513-lib1513.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1522-first.o -MD -MP -MF .deps/lib1522-first.Tpo -c -o lib1522-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1525 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1525-lib1525.o -MD -MP -MF .deps/lib1525-lib1525.Tpo -c -o lib1525-lib1525.o `test -f 'lib1525.c' || echo './'`lib1525.c mv -f .deps/lib1514-testutil.Tpo .deps/lib1514-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1525 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1525-first.o -MD -MP -MF .deps/lib1525-first.Tpo -c -o lib1525-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib1514-warnless.Tpo ../../lib/.deps/lib1514-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1525 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1525-testutil.o -MD -MP -MF .deps/lib1525-testutil.Tpo -c -o lib1525-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1514-lib1514.Tpo .deps/lib1514-lib1514.Po mv -f .deps/lib1514-first.Tpo .deps/lib1514-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1525 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1525-warnless.o -MD -MP -MF ../../lib/.deps/lib1525-warnless.Tpo -c -o ../../lib/lib1525-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1526 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1526-lib1526.o -MD -MP -MF .deps/lib1526-lib1526.Tpo -c -o lib1526-lib1526.o `test -f 'lib1526.c' || echo './'`lib1526.c mv -f ../../lib/.deps/lib1515-warnless.Tpo ../../lib/.deps/lib1515-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1526 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1526-first.o -MD -MP -MF .deps/lib1526-first.Tpo -c -o lib1526-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1515-testutil.Tpo .deps/lib1515-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1526 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1526-testutil.o -MD -MP -MF .deps/lib1526-testutil.Tpo -c -o lib1526-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1515-first.Tpo .deps/lib1515-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1526 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1526-warnless.o -MD -MP -MF ../../lib/.deps/lib1526-warnless.Tpo -c -o ../../lib/lib1526-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib1517-lib1517.Tpo .deps/lib1517-lib1517.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1527 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1527-lib1527.o -MD -MP -MF .deps/lib1527-lib1527.Tpo -c -o lib1527-lib1527.o `test -f 'lib1527.c' || echo './'`lib1527.c mv -f .deps/lib1517-first.Tpo .deps/lib1517-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1527 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1527-first.o -MD -MP -MF .deps/lib1527-first.Tpo -c -o lib1527-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1521-first.Tpo .deps/lib1521-first.Po mv -f .deps/lib1522-lib1522.Tpo .deps/lib1522-lib1522.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1527 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1527-testutil.o -MD -MP -MF .deps/lib1527-testutil.Tpo -c -o lib1527-testutil.o `test -f 'testutil.c' || echo './'`testutil.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1527 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1527-warnless.o -MD -MP -MF ../../lib/.deps/lib1527-warnless.Tpo -c -o ../../lib/lib1527-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib1515-lib1515.Tpo .deps/lib1515-lib1515.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1528 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1528-lib1528.o -MD -MP -MF .deps/lib1528-lib1528.Tpo -c -o lib1528-lib1528.o `test -f 'lib1528.c' || echo './'`lib1528.c mv -f .deps/lib1520-first.Tpo .deps/lib1520-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1528 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1528-first.o -MD -MP -MF .deps/lib1528-first.Tpo -c -o lib1528-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1525-testutil.Tpo .deps/lib1525-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1528 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1528-testutil.o -MD -MP -MF .deps/lib1528-testutil.Tpo -c -o lib1528-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1522-first.Tpo .deps/lib1522-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1528 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1528-warnless.o -MD -MP -MF ../../lib/.deps/lib1528-warnless.Tpo -c -o ../../lib/lib1528-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f ../../lib/.deps/lib1525-warnless.Tpo ../../lib/.deps/lib1525-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1529 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1529-lib1529.o -MD -MP -MF .deps/lib1529-lib1529.Tpo -c -o lib1529-lib1529.o `test -f 'lib1529.c' || echo './'`lib1529.c mv -f .deps/lib1520-lib1520.Tpo .deps/lib1520-lib1520.Po mv -f .deps/lib1525-first.Tpo .deps/lib1525-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1529 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1529-first.o -MD -MP -MF .deps/lib1529-first.Tpo -c -o lib1529-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1529 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1529-testutil.o -MD -MP -MF .deps/lib1529-testutil.Tpo -c -o lib1529-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1526-testutil.Tpo .deps/lib1526-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1529 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1529-warnless.o -MD -MP -MF ../../lib/.deps/lib1529-warnless.Tpo -c -o ../../lib/lib1529-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib1526-first.Tpo .deps/lib1526-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1530 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1530-lib1530.o -MD -MP -MF .deps/lib1530-lib1530.Tpo -c -o lib1530-lib1530.o `test -f 'lib1530.c' || echo './'`lib1530.c mv -f ../../lib/.deps/lib1526-warnless.Tpo ../../lib/.deps/lib1526-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1530 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1530-first.o -MD -MP -MF .deps/lib1530-first.Tpo -c -o lib1530-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1527-testutil.Tpo .deps/lib1527-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1530 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1530-testutil.o -MD -MP -MF .deps/lib1530-testutil.Tpo -c -o lib1530-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1527-first.Tpo .deps/lib1527-first.Po mv -f .deps/lib1525-lib1525.Tpo .deps/lib1525-lib1525.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1530 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1530-warnless.o -MD -MP -MF ../../lib/.deps/lib1530-warnless.Tpo -c -o ../../lib/lib1530-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1531 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1531-lib1531.o -MD -MP -MF .deps/lib1531-lib1531.Tpo -c -o lib1531-lib1531.o `test -f 'lib1531.c' || echo './'`lib1531.c mv -f .deps/lib1528-testutil.Tpo .deps/lib1528-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1531 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1531-first.o -MD -MP -MF .deps/lib1531-first.Tpo -c -o lib1531-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1527-lib1527.Tpo .deps/lib1527-lib1527.Po mv -f .deps/lib1526-lib1526.Tpo .deps/lib1526-lib1526.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1531 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1531-testutil.o -MD -MP -MF .deps/lib1531-testutil.Tpo -c -o lib1531-testutil.o `test -f 'testutil.c' || echo './'`testutil.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1531 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1531-warnless.o -MD -MP -MF ../../lib/.deps/lib1531-warnless.Tpo -c -o ../../lib/lib1531-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f ../../lib/.deps/lib1527-warnless.Tpo ../../lib/.deps/lib1527-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1532 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1532-lib1532.o -MD -MP -MF .deps/lib1532-lib1532.Tpo -c -o lib1532-lib1532.o `test -f 'lib1532.c' || echo './'`lib1532.c mv -f .deps/lib1529-testutil.Tpo .deps/lib1529-testutil.Po mv -f .deps/lib1529-lib1529.Tpo .deps/lib1529-lib1529.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1532 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1532-first.o -MD -MP -MF .deps/lib1532-first.Tpo -c -o lib1532-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib1528-warnless.Tpo ../../lib/.deps/lib1528-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1532 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1532-testutil.o -MD -MP -MF .deps/lib1532-testutil.Tpo -c -o lib1532-testutil.o `test -f 'testutil.c' || echo './'`testutil.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1532 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1532-warnless.o -MD -MP -MF ../../lib/.deps/lib1532-warnless.Tpo -c -o ../../lib/lib1532-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f ../../lib/.deps/lib1529-warnless.Tpo ../../lib/.deps/lib1529-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1533 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1533-lib1533.o -MD -MP -MF .deps/lib1533-lib1533.Tpo -c -o lib1533-lib1533.o `test -f 'lib1533.c' || echo './'`lib1533.c mv -f .deps/lib1529-first.Tpo .deps/lib1529-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1533 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1533-first.o -MD -MP -MF .deps/lib1533-first.Tpo -c -o lib1533-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1528-lib1528.Tpo .deps/lib1528-lib1528.Po mv -f .deps/lib1530-lib1530.Tpo .deps/lib1530-lib1530.Po mv -f .deps/lib1528-first.Tpo .deps/lib1528-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1533 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1533-testutil.o -MD -MP -MF .deps/lib1533-testutil.Tpo -c -o lib1533-testutil.o `test -f 'testutil.c' || echo './'`testutil.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1533 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1533-warnless.o -MD -MP -MF ../../lib/.deps/lib1533-warnless.Tpo -c -o ../../lib/lib1533-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1534 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1534-lib1534.o -MD -MP -MF .deps/lib1534-lib1534.Tpo -c -o lib1534-lib1534.o `test -f 'lib1534.c' || echo './'`lib1534.c mv -f .deps/lib1530-testutil.Tpo .deps/lib1530-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1534 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1534-first.o -MD -MP -MF .deps/lib1534-first.Tpo -c -o lib1534-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib1530-warnless.Tpo ../../lib/.deps/lib1530-warnless.Po mv -f .deps/lib1530-first.Tpo .deps/lib1530-first.Po mv -f .deps/lib1531-testutil.Tpo .deps/lib1531-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1534 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1534-testutil.o -MD -MP -MF .deps/lib1534-testutil.Tpo -c -o lib1534-testutil.o `test -f 'testutil.c' || echo './'`testutil.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1534 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1534-warnless.o -MD -MP -MF ../../lib/.deps/lib1534-warnless.Tpo -c -o ../../lib/lib1534-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1535 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1535-lib1535.o -MD -MP -MF .deps/lib1535-lib1535.Tpo -c -o lib1535-lib1535.o `test -f 'lib1535.c' || echo './'`lib1535.c mv -f .deps/lib1532-lib1532.Tpo .deps/lib1532-lib1532.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1535 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1535-first.o -MD -MP -MF .deps/lib1535-first.Tpo -c -o lib1535-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1531-first.Tpo .deps/lib1531-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1535 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1535-testutil.o -MD -MP -MF .deps/lib1535-testutil.Tpo -c -o lib1535-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f ../../lib/.deps/lib1531-warnless.Tpo ../../lib/.deps/lib1531-warnless.Po mv -f .deps/lib1532-testutil.Tpo .deps/lib1532-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1535 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1535-warnless.o -MD -MP -MF ../../lib/.deps/lib1535-warnless.Tpo -c -o ../../lib/lib1535-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1536 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1536-lib1536.o -MD -MP -MF .deps/lib1536-lib1536.Tpo -c -o lib1536-lib1536.o `test -f 'lib1536.c' || echo './'`lib1536.c mv -f ../../lib/.deps/lib1532-warnless.Tpo ../../lib/.deps/lib1532-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1536 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1536-first.o -MD -MP -MF .deps/lib1536-first.Tpo -c -o lib1536-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1531-lib1531.Tpo .deps/lib1531-lib1531.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1536 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1536-testutil.o -MD -MP -MF .deps/lib1536-testutil.Tpo -c -o lib1536-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1532-first.Tpo .deps/lib1532-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1536 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1536-warnless.o -MD -MP -MF ../../lib/.deps/lib1536-warnless.Tpo -c -o ../../lib/lib1536-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f ../../lib/.deps/lib1533-warnless.Tpo ../../lib/.deps/lib1533-warnless.Po mv -f .deps/lib1533-testutil.Tpo .deps/lib1533-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1537-lib1537.o -MD -MP -MF .deps/lib1537-lib1537.Tpo -c -o lib1537-lib1537.o `test -f 'lib1537.c' || echo './'`lib1537.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1537-first.o -MD -MP -MF .deps/lib1537-first.Tpo -c -o lib1537-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1533-first.Tpo .deps/lib1533-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1537-testutil.o -MD -MP -MF .deps/lib1537-testutil.Tpo -c -o lib1537-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1534-testutil.Tpo .deps/lib1534-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1537-warnless.o -MD -MP -MF ../../lib/.deps/lib1537-warnless.Tpo -c -o ../../lib/lib1537-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib1533-lib1533.Tpo .deps/lib1533-lib1533.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1538-lib1538.o -MD -MP -MF .deps/lib1538-lib1538.Tpo -c -o lib1538-lib1538.o `test -f 'lib1538.c' || echo './'`lib1538.c mv -f .deps/lib1534-lib1534.Tpo .deps/lib1534-lib1534.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1538-first.o -MD -MP -MF .deps/lib1538-first.Tpo -c -o lib1538-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1534-first.Tpo .deps/lib1534-first.Po mv -f ../../lib/.deps/lib1535-warnless.Tpo ../../lib/.deps/lib1535-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1538-testutil.o -MD -MP -MF .deps/lib1538-testutil.Tpo -c -o lib1538-testutil.o `test -f 'testutil.c' || echo './'`testutil.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1538-warnless.o -MD -MP -MF ../../lib/.deps/lib1538-warnless.Tpo -c -o ../../lib/lib1538-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib1536-lib1536.Tpo .deps/lib1536-lib1536.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1540-lib1540.o -MD -MP -MF .deps/lib1540-lib1540.Tpo -c -o lib1540-lib1540.o `test -f 'lib1540.c' || echo './'`lib1540.c mv -f .deps/lib1536-testutil.Tpo .deps/lib1536-testutil.Po mv -f ../../lib/.deps/lib1534-warnless.Tpo ../../lib/.deps/lib1534-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1540-first.o -MD -MP -MF .deps/lib1540-first.Tpo -c -o lib1540-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1540-testutil.o -MD -MP -MF .deps/lib1540-testutil.Tpo -c -o lib1540-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f ../../lib/.deps/lib1536-warnless.Tpo ../../lib/.deps/lib1536-warnless.Po mv -f .deps/lib1535-testutil.Tpo .deps/lib1535-testutil.Po mv -f .deps/lib1535-first.Tpo .deps/lib1535-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1540-warnless.o -MD -MP -MF ../../lib/.deps/lib1540-warnless.Tpo -c -o ../../lib/lib1540-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1517 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1550-lib1550.o -MD -MP -MF .deps/lib1550-lib1550.Tpo -c -o lib1550-lib1550.o `test -f 'lib1550.c' || echo './'`lib1550.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1517 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1550-first.o -MD -MP -MF .deps/lib1550-first.Tpo -c -o lib1550-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1536-first.Tpo .deps/lib1536-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1551-lib1551.o -MD -MP -MF .deps/lib1551-lib1551.Tpo -c -o lib1551-lib1551.o `test -f 'lib1551.c' || echo './'`lib1551.c mv -f .deps/lib1535-lib1535.Tpo .deps/lib1535-lib1535.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1551-first.o -MD -MP -MF .deps/lib1551-first.Tpo -c -o lib1551-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1537-lib1537.Tpo .deps/lib1537-lib1537.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1552-lib1552.o -MD -MP -MF .deps/lib1552-lib1552.Tpo -c -o lib1552-lib1552.o `test -f 'lib1552.c' || echo './'`lib1552.c mv -f .deps/lib1537-testutil.Tpo .deps/lib1537-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1552-first.o -MD -MP -MF .deps/lib1552-first.Tpo -c -o lib1552-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1537-first.Tpo .deps/lib1537-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1552-testutil.o -MD -MP -MF .deps/lib1552-testutil.Tpo -c -o lib1552-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f ../../lib/.deps/lib1537-warnless.Tpo ../../lib/.deps/lib1537-warnless.Po mv -f .deps/lib1538-lib1538.Tpo .deps/lib1538-lib1538.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1553-lib1553.o -MD -MP -MF .deps/lib1553-lib1553.Tpo -c -o lib1553-lib1553.o `test -f 'lib1553.c' || echo './'`lib1553.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1553-first.o -MD -MP -MF .deps/lib1553-first.Tpo -c -o lib1553-first.o `test -f 'first.c' || echo './'`first.c mv -f ../../lib/.deps/lib1538-warnless.Tpo ../../lib/.deps/lib1538-warnless.Po lib1540.c: In function 'header_callback': lib1540.c:62: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1553-testutil.o -MD -MP -MF .deps/lib1553-testutil.Tpo -c -o lib1553-testutil.o `test -f 'testutil.c' || echo './'`testutil.c lib1540.c: In function 'write_callback': lib1540.c:74: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result mv -f .deps/lib1538-testutil.Tpo .deps/lib1538-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1554-lib1554.o -MD -MP -MF .deps/lib1554-lib1554.Tpo -c -o lib1554-lib1554.o `test -f 'lib1554.c' || echo './'`lib1554.c mv -f .deps/lib1538-first.Tpo .deps/lib1538-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1554-first.o -MD -MP -MF .deps/lib1554-first.Tpo -c -o lib1554-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1540-testutil.Tpo .deps/lib1540-testutil.Po mv -f .deps/lib1550-lib1550.Tpo .deps/lib1550-lib1550.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1555 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1555-lib1555.o -MD -MP -MF .deps/lib1555-lib1555.Tpo -c -o lib1555-lib1555.o `test -f 'lib1555.c' || echo './'`lib1555.c mv -f .deps/lib1551-lib1551.Tpo .deps/lib1551-lib1551.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1555 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1555-first.o -MD -MP -MF .deps/lib1555-first.Tpo -c -o lib1555-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1555 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1555-testutil.o -MD -MP -MF .deps/lib1555-testutil.Tpo -c -o lib1555-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1550-first.Tpo .deps/lib1550-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1555 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1555-warnless.o -MD -MP -MF ../../lib/.deps/lib1555-warnless.Tpo -c -o ../../lib/lib1555-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f ../../lib/.deps/lib1540-warnless.Tpo ../../lib/.deps/lib1540-warnless.Po mv -f .deps/lib1552-testutil.Tpo .deps/lib1552-testutil.Po mv -f .deps/lib1551-first.Tpo .deps/lib1551-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1556 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1556-lib1556.o -MD -MP -MF .deps/lib1556-lib1556.Tpo -c -o lib1556-lib1556.o `test -f 'lib1556.c' || echo './'`lib1556.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1556 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1556-first.o -MD -MP -MF .deps/lib1556-first.Tpo -c -o lib1556-first.o `test -f 'first.c' || echo './'`first.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1556 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1556-testutil.o -MD -MP -MF .deps/lib1556-testutil.Tpo -c -o lib1556-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1552-first.Tpo .deps/lib1552-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1556 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1556-warnless.o -MD -MP -MF ../../lib/.deps/lib1556-warnless.Tpo -c -o ../../lib/lib1556-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib1553-testutil.Tpo .deps/lib1553-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1557 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1557-lib1557.o -MD -MP -MF .deps/lib1557-lib1557.Tpo -c -o lib1557-lib1557.o `test -f 'lib1557.c' || echo './'`lib1557.c mv -f .deps/lib1540-first.Tpo .deps/lib1540-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1557 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1557-first.o -MD -MP -MF .deps/lib1557-first.Tpo -c -o lib1557-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1540-lib1540.Tpo .deps/lib1540-lib1540.Po mv -f .deps/lib1552-lib1552.Tpo .deps/lib1552-lib1552.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1557 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1557-testutil.o -MD -MP -MF .deps/lib1557-testutil.Tpo -c -o lib1557-testutil.o `test -f 'testutil.c' || echo './'`testutil.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DLIB1557 -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1557-warnless.o -MD -MP -MF ../../lib/.deps/lib1557-warnless.Tpo -c -o ../../lib/lib1557-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib1554-lib1554.Tpo .deps/lib1554-lib1554.Po mv -f .deps/lib1553-first.Tpo .deps/lib1553-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1900-lib1900.o -MD -MP -MF .deps/lib1900-lib1900.Tpo -c -o lib1900-lib1900.o `test -f 'lib1900.c' || echo './'`lib1900.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1900-first.o -MD -MP -MF .deps/lib1900-first.Tpo -c -o lib1900-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1554-first.Tpo .deps/lib1554-first.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1900-testutil.o -MD -MP -MF .deps/lib1900-testutil.Tpo -c -o lib1900-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1555-testutil.Tpo .deps/lib1555-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib1900-warnless.o -MD -MP -MF ../../lib/.deps/lib1900-warnless.Tpo -c -o ../../lib/lib1900-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c mv -f .deps/lib1555-lib1555.Tpo .deps/lib1555-lib1555.Po mv -f ../../lib/.deps/lib1555-warnless.Tpo ../../lib/.deps/lib1555-warnless.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DUSE_PIPELINING -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib2033-libntlmconnect.o -MD -MP -MF .deps/lib2033-libntlmconnect.Tpo -c -o lib2033-libntlmconnect.o `test -f 'libntlmconnect.c' || echo './'`libntlmconnect.c gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DUSE_PIPELINING -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib2033-first.o -MD -MP -MF .deps/lib2033-first.Tpo -c -o lib2033-first.o `test -f 'first.c' || echo './'`first.c mv -f .deps/lib1553-lib1553.Tpo .deps/lib1553-lib1553.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DUSE_PIPELINING -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib2033-testutil.o -MD -MP -MF .deps/lib2033-testutil.Tpo -c -o lib2033-testutil.o `test -f 'testutil.c' || echo './'`testutil.c mv -f .deps/lib1555-first.Tpo .deps/lib1555-first.Po mv -f .deps/lib1556-testutil.Tpo .deps/lib1556-testutil.Po gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DUSE_PIPELINING -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT ../../lib/lib2033-warnless.o -MD -MP -MF ../../lib/.deps/lib2033-warnless.Tpo -c -o ../../lib/lib2033-warnless.o `test -f '../../lib/warnless.c' || echo './'`../../lib/warnless.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libhostname_la-sethostname.lo -MD -MP -MF .deps/libhostname_la-sethostname.Tpo -c -o libhostname_la-sethostname.lo `test -f 'sethostname.c' || echo './'`sethostname.c mv -f ../../lib/.deps/lib1556-warnless.Tpo ../../lib/.deps/lib1556-warnless.Po /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -g -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libstubgss_la-stub_gssapi.lo -MD -MP -MF .deps/libstubgss_la-stub_gssapi.Tpo -c -o libstubgss_la-stub_gssapi.lo `test -f 'stub_gssapi.c' || echo './'`stub_gssapi.c mv -f .deps/lib1556-first.Tpo .deps/lib1556-first.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o chkhostname chkhostname-chkhostname.o ../../lib/chkhostname-curl_gethostname.o mv -f .deps/lib1557-first.Tpo .deps/lib1557-first.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o libauthretry libauthretry-libauthretry.o libauthretry-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl mv -f .deps/lib1557-testutil.Tpo .deps/lib1557-testutil.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o libntlmconnect libntlmconnect-libntlmconnect.o libntlmconnect-first.o libntlmconnect-testutil.o ../../lib/libntlmconnect-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl mv -f .deps/lib1900-testutil.Tpo .deps/lib1900-testutil.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o chkdecimalpoint chkdecimalpoint-chkdecimalpoint.o ../../lib/chkdecimalpoint-mprintf.o ../../lib/chkdecimalpoint-curl_ctype.o mv -f ../../lib/.deps/lib1557-warnless.Tpo ../../lib/.deps/lib1557-warnless.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib500 lib500-lib500.o lib500-first.o lib500-testutil.o lib500-testtrace.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl mv -f .deps/lib1900-first.Tpo .deps/lib1900-first.Po mv -f .deps/lib1556-lib1556.Tpo .deps/lib1556-lib1556.Po mv -f .deps/lib2033-testutil.Tpo .deps/lib2033-testutil.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib501 lib501-lib501.o lib501-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib502 lib502-lib502.o lib502-first.o lib502-testutil.o ../../lib/lib502-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib503 lib503-lib503.o lib503-first.o lib503-testutil.o ../../lib/lib503-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl mv -f .deps/lib1557-lib1557.Tpo .deps/lib1557-lib1557.Po libtool: compile: gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -DCURL_HIDDEN_SYMBOLS -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libhostname_la-sethostname.lo -MD -MP -MF .deps/libhostname_la-sethostname.Tpo -c sethostname.c -fPIC -DPIC -o .libs/libhostname_la-sethostname.o /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib504 lib504-lib504.o lib504-first.o lib504-testutil.o ../../lib/lib504-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl mv -f ../../lib/.deps/lib1900-warnless.Tpo ../../lib/.deps/lib1900-warnless.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib505 lib505-lib505.o lib505-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: compile: gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -g -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT libstubgss_la-stub_gssapi.lo -MD -MP -MF .deps/libstubgss_la-stub_gssapi.Tpo -c stub_gssapi.c -fPIC -DPIC -o .libs/libstubgss_la-stub_gssapi.o mv -f .deps/lib2033-first.Tpo .deps/lib2033-first.Po mv -f ../../lib/.deps/lib2033-warnless.Tpo ../../lib/.deps/lib2033-warnless.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib506 lib506-lib506.o lib506-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib507 lib507-lib507.o lib507-first.o lib507-testutil.o ../../lib/lib507-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl mv -f .deps/lib1900-lib1900.Tpo .deps/lib1900-lib1900.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib508 lib508-lib508.o lib508-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o chkhostname chkhostname-chkhostname.o ../../lib/chkhostname-curl_gethostname.o -L/opt/rh/httpd24/root/usr/lib64 mv -f .deps/libhostname_la-sethostname.Tpo .deps/libhostname_la-sethostname.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib509 lib509-lib509.o lib509-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib510 lib510-lib510.o lib510-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o chkdecimalpoint chkdecimalpoint-chkdecimalpoint.o ../../lib/chkdecimalpoint-mprintf.o ../../lib/chkdecimalpoint-curl_ctype.o -L/opt/rh/httpd24/root/usr/lib64 mv -f .deps/libstubgss_la-stub_gssapi.Tpo .deps/libstubgss_la-stub_gssapi.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib511 lib511-lib511.o lib511-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl mv -f .deps/lib2033-libntlmconnect.Tpo .deps/lib2033-libntlmconnect.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib512 lib512-lib512.o lib512-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib513 lib513-lib513.o lib513-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/libauthretry libauthretry-libauthretry.o libauthretry-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/libntlmconnect libntlmconnect-libntlmconnect.o libntlmconnect-first.o libntlmconnect-testutil.o ../../lib/libntlmconnect-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib500 lib500-lib500.o lib500-first.o lib500-testutil.o lib500-testtrace.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib501 lib501-lib501.o lib501-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib502 lib502-lib502.o lib502-first.o lib502-testutil.o ../../lib/lib502-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib504 lib504-lib504.o lib504-first.o lib504-testutil.o ../../lib/lib504-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib506 lib506-lib506.o lib506-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib503 lib503-lib503.o lib503-first.o lib503-testutil.o ../../lib/lib503-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib505 lib505-lib505.o lib505-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib507 lib507-lib507.o lib507-first.o lib507-testutil.o ../../lib/lib507-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib508 lib508-lib508.o lib508-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib509 lib509-lib509.o lib509-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib514 lib514-lib514.o lib514-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib515 lib515-lib515.o lib515-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib510 lib510-lib510.o lib510-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib516 lib516-lib516.o lib516-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib517 lib517-lib517.o lib517-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib518 lib518-lib518.o lib518-first.o ../../lib/lib518-warnless.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib519 lib519-lib519.o lib519-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib520 lib520-lib520.o lib520-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib512 lib512-lib512.o lib512-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib513 lib513-lib513.o lib513-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib521 lib521-lib521.o lib521-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib511 lib511-lib511.o lib511-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib523 lib523-lib523.o lib523-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib524 lib524-lib524.o lib524-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib525 lib525-lib525.o lib525-first.o lib525-testutil.o ../../lib/lib525-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib526 lib526-lib526.o lib526-first.o lib526-testutil.o ../../lib/lib526-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib527 lib527-lib526.o lib527-first.o lib527-testutil.o ../../lib/lib527-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib529 lib529-lib525.o lib529-first.o lib529-testutil.o ../../lib/lib529-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib530 lib530-lib530.o lib530-first.o lib530-testutil.o ../../lib/lib530-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib532 lib532-lib526.o lib532-first.o lib532-testutil.o ../../lib/lib532-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib515 lib515-lib515.o lib515-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib516 lib516-lib516.o lib516-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib514 lib514-lib514.o lib514-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib518 lib518-lib518.o lib518-first.o ../../lib/lib518-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib517 lib517-lib517.o lib517-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib519 lib519-lib519.o lib519-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib520 lib520-lib520.o lib520-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib521 lib521-lib521.o lib521-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib523 lib523-lib523.o lib523-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib524 lib524-lib524.o lib524-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib525 lib525-lib525.o lib525-first.o lib525-testutil.o ../../lib/lib525-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib526 lib526-lib526.o lib526-first.o lib526-testutil.o ../../lib/lib526-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib533 lib533-lib533.o lib533-first.o lib533-testutil.o ../../lib/lib533-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib536 lib536-lib536.o lib536-first.o lib536-testutil.o ../../lib/lib536-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib537 lib537-lib537.o lib537-first.o ../../lib/lib537-warnless.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib539 lib539-lib539.o lib539-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib540 lib540-lib540.o lib540-first.o lib540-testutil.o ../../lib/lib540-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib527 lib527-lib526.o lib527-first.o lib527-testutil.o ../../lib/lib527-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib541 lib541-lib541.o lib541-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib542 lib542-lib542.o lib542-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib530 lib530-lib530.o lib530-first.o lib530-testutil.o ../../lib/lib530-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib543 lib543-lib543.o lib543-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib544 lib544-lib544.o lib544-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib545 lib545-lib544.o lib545-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib529 lib529-lib525.o lib529-first.o lib529-testutil.o ../../lib/lib529-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib547 lib547-lib547.o lib547-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib548 lib548-lib547.o lib548-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib532 lib532-lib526.o lib532-first.o lib532-testutil.o ../../lib/lib532-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib549 lib549-lib549.o lib549-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib552 lib552-lib552.o lib552-first.o ../../lib/lib552-warnless.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib553 lib553-lib553.o lib553-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib533 lib533-lib533.o lib533-first.o lib533-testutil.o ../../lib/lib533-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib540 lib540-lib540.o lib540-first.o lib540-testutil.o ../../lib/lib540-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib537 lib537-lib537.o lib537-first.o ../../lib/lib537-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib554 lib554-lib554.o lib554-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib539 lib539-lib539.o lib539-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib544 lib544-lib544.o lib544-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib542 lib542-lib542.o lib542-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib536 lib536-lib536.o lib536-first.o lib536-testutil.o ../../lib/lib536-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib543 lib543-lib543.o lib543-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib541 lib541-lib541.o lib541-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib545 lib545-lib544.o lib545-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib547 lib547-lib547.o lib547-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib548 lib548-lib547.o lib548-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib555 lib555-lib555.o lib555-first.o lib555-testutil.o ../../lib/lib555-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib556 lib556-lib556.o lib556-first.o ../../lib/lib556-warnless.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib557 lib557-lib557.o lib557-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib558 lib558-lib558.o lib558-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib559 lib559-lib559.o lib559-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib552 lib552-lib552.o lib552-first.o ../../lib/lib552-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib549 lib549-lib549.o lib549-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib560 lib560-lib560.o lib560-first.o lib560-testutil.o ../../lib/lib560-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib562 lib562-lib562.o lib562-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib564 lib564-lib564.o lib564-first.o lib564-testutil.o ../../lib/lib564-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib565 lib565-lib510.o lib565-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib553 lib553-lib553.o lib553-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib566 lib566-lib566.o lib566-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib567 lib567-lib567.o lib567-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib568 lib568-lib568.o lib568-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib554 lib554-lib554.o lib554-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib569 lib569-lib569.o lib569-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib570 lib570-lib570.o lib570-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib555 lib555-lib555.o lib555-first.o lib555-testutil.o ../../lib/lib555-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib571 lib571-lib571.o lib571-first.o ../../lib/lib571-warnless.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib557 lib557-lib557.o lib557-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib556 lib556-lib556.o lib556-first.o ../../lib/lib556-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib572 lib572-lib572.o lib572-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib558 lib558-lib558.o lib558-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib559 lib559-lib559.o lib559-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib560 lib560-lib560.o lib560-first.o lib560-testutil.o ../../lib/lib560-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib566 lib566-lib566.o lib566-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib565 lib565-lib510.o lib565-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib562 lib562-lib562.o lib562-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib567 lib567-lib567.o lib567-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib564 lib564-lib564.o lib564-first.o lib564-testutil.o ../../lib/lib564-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib573 lib573-lib573.o lib573-first.o lib573-testutil.o ../../lib/lib573-warnless.o lib573-testtrace.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib574 lib574-lib574.o lib574-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib568 lib568-lib568.o lib568-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib575 lib575-lib575.o lib575-first.o lib575-testutil.o ../../lib/lib575-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib576 lib576-lib576.o lib576-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib578 lib578-lib578.o lib578-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib579 lib579-lib579.o lib579-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib569 lib569-lib569.o lib569-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib570 lib570-lib570.o lib570-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib582 lib582-lib582.o lib582-first.o lib582-testutil.o ../../lib/lib582-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib583 lib583-lib583.o lib583-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib585 lib585-lib500.o lib585-first.o lib585-testutil.o lib585-testtrace.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib571 lib571-lib571.o lib571-first.o ../../lib/lib571-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib586 lib586-lib586.o lib586-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib587 lib587-lib554.o lib587-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib572 lib572-lib572.o lib572-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib589 lib589-lib589.o lib589-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib573 lib573-lib573.o lib573-first.o lib573-testutil.o ../../lib/lib573-warnless.o lib573-testtrace.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib590 lib590-lib590.o lib590-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib574 lib574-lib574.o lib574-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib591 lib591-lib591.o lib591-first.o lib591-testutil.o ../../lib/lib591-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib597 lib597-lib597.o lib597-first.o lib597-testutil.o ../../lib/lib597-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib598 lib598-lib598.o lib598-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib575 lib575-lib575.o lib575-first.o lib575-testutil.o ../../lib/lib575-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib579 lib579-lib579.o lib579-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib583 lib583-lib583.o lib583-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib582 lib582-lib582.o lib582-first.o lib582-testutil.o ../../lib/lib582-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib576 lib576-lib576.o lib576-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib578 lib578-lib578.o lib578-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib585 lib585-lib500.o lib585-first.o lib585-testutil.o lib585-testtrace.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib587 lib587-lib554.o lib587-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib586 lib586-lib586.o lib586-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib599 lib599-lib599.o lib599-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib643 lib643-lib643.o lib643-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib589 lib589-lib589.o lib589-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib644 lib644-lib643.o lib644-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib645 lib645-lib643.o lib645-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib590 lib590-lib590.o lib590-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib650 lib650-lib650.o lib650-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib651 lib651-lib651.o lib651-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib652 lib652-lib652.o lib652-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib653 lib653-lib653.o lib653-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib598 lib598-lib598.o lib598-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib654 lib654-lib654.o lib654-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib597 lib597-lib597.o lib597-first.o lib597-testutil.o ../../lib/lib597-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib655 lib655-lib655.o lib655-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib591 lib591-lib591.o lib591-first.o lib591-testutil.o ../../lib/lib591-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1156 lib1156-lib1156.o lib1156-first.o lib1156-testutil.o ../../lib/lib1156-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1500 lib1500-lib1500.o lib1500-first.o lib1500-testutil.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1501 lib1501-lib1501.o lib1501-first.o lib1501-testutil.o ../../lib/lib1501-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib643 lib643-lib643.o lib643-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib599 lib599-lib599.o lib599-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1502 lib1502-lib1502.o lib1502-first.o lib1502-testutil.o ../../lib/lib1502-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib644 lib644-lib643.o lib644-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1503 lib1503-lib1502.o lib1503-first.o lib1503-testutil.o ../../lib/lib1503-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib645 lib645-lib643.o lib645-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1504 lib1504-lib1502.o lib1504-first.o lib1504-testutil.o ../../lib/lib1504-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib650 lib650-lib650.o lib650-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib651 lib651-lib651.o lib651-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib654 lib654-lib654.o lib654-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1505 lib1505-lib1502.o lib1505-first.o lib1505-testutil.o ../../lib/lib1505-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib655 lib655-lib655.o lib655-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib653 lib653-lib653.o lib653-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib652 lib652-lib652.o lib652-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1506 lib1506-lib1506.o lib1506-first.o lib1506-testutil.o ../../lib/lib1506-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1156 lib1156-lib1156.o lib1156-first.o lib1156-testutil.o ../../lib/lib1156-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1500 lib1500-lib1500.o lib1500-first.o lib1500-testutil.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1507 lib1507-lib1507.o lib1507-first.o lib1507-testutil.o ../../lib/lib1507-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1508 lib1508-lib1508.o lib1508-first.o lib1508-testutil.o ../../lib/lib1508-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1509 lib1509-lib1509.o lib1509-first.o lib1509-testutil.o ../../lib/lib1509-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1501 lib1501-lib1501.o lib1501-first.o lib1501-testutil.o ../../lib/lib1501-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1510 lib1510-lib1510.o lib1510-first.o lib1510-testutil.o ../../lib/lib1510-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1511 lib1511-lib1511.o lib1511-first.o lib1511-testutil.o ../../lib/lib1511-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1502 lib1502-lib1502.o lib1502-first.o lib1502-testutil.o ../../lib/lib1502-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1512 lib1512-lib1512.o lib1512-first.o lib1512-testutil.o ../../lib/lib1512-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1513 lib1513-lib1513.o lib1513-first.o lib1513-testutil.o ../../lib/lib1513-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1503 lib1503-lib1502.o lib1503-first.o lib1503-testutil.o ../../lib/lib1503-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1514 lib1514-lib1514.o lib1514-first.o lib1514-testutil.o ../../lib/lib1514-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1515 lib1515-lib1515.o lib1515-first.o lib1515-testutil.o ../../lib/lib1515-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1504 lib1504-lib1502.o lib1504-first.o lib1504-testutil.o ../../lib/lib1504-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1517 lib1517-lib1517.o lib1517-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1520 lib1520-lib1520.o lib1520-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1505 lib1505-lib1502.o lib1505-first.o lib1505-testutil.o ../../lib/lib1505-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1506 lib1506-lib1506.o lib1506-first.o lib1506-testutil.o ../../lib/lib1506-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl gcc -DHAVE_CONFIG_H -I../../include -I../../lib -I../../lib -I. -I/usr/include/nss3 -I/usr/include/nspr4 -I/opt/rh/httpd24/root/usr/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -MT lib1521-lib1521.o -MD -MP -MF .deps/lib1521-lib1521.Tpo -c -o lib1521-lib1521.o `test -f 'lib1521.c' || echo './'`lib1521.c libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1508 lib1508-lib1508.o lib1508-first.o lib1508-testutil.o ../../lib/lib1508-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1522 lib1522-lib1522.o lib1522-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1507 lib1507-lib1507.o lib1507-first.o lib1507-testutil.o ../../lib/lib1507-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1509 lib1509-lib1509.o lib1509-first.o lib1509-testutil.o ../../lib/lib1509-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1525 lib1525-lib1525.o lib1525-first.o lib1525-testutil.o ../../lib/lib1525-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1510 lib1510-lib1510.o lib1510-first.o lib1510-testutil.o ../../lib/lib1510-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1511 lib1511-lib1511.o lib1511-first.o lib1511-testutil.o ../../lib/lib1511-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1526 lib1526-lib1526.o lib1526-first.o lib1526-testutil.o ../../lib/lib1526-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1527 lib1527-lib1527.o lib1527-first.o lib1527-testutil.o ../../lib/lib1527-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1513 lib1513-lib1513.o lib1513-first.o lib1513-testutil.o ../../lib/lib1513-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1512 lib1512-lib1512.o lib1512-first.o lib1512-testutil.o ../../lib/lib1512-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1515 lib1515-lib1515.o lib1515-first.o lib1515-testutil.o ../../lib/lib1515-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1517 lib1517-lib1517.o lib1517-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1528 lib1528-lib1528.o lib1528-first.o lib1528-testutil.o ../../lib/lib1528-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1514 lib1514-lib1514.o lib1514-first.o lib1514-testutil.o ../../lib/lib1514-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1529 lib1529-lib1529.o lib1529-first.o lib1529-testutil.o ../../lib/lib1529-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1530 lib1530-lib1530.o lib1530-first.o lib1530-testutil.o ../../lib/lib1530-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1531 lib1531-lib1531.o lib1531-first.o lib1531-testutil.o ../../lib/lib1531-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1520 lib1520-lib1520.o lib1520-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1532 lib1532-lib1532.o lib1532-first.o lib1532-testutil.o ../../lib/lib1532-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1533 lib1533-lib1533.o lib1533-first.o lib1533-testutil.o ../../lib/lib1533-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1534 lib1534-lib1534.o lib1534-first.o lib1534-testutil.o ../../lib/lib1534-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1535 lib1535-lib1535.o lib1535-first.o lib1535-testutil.o ../../lib/lib1535-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1536 lib1536-lib1536.o lib1536-first.o lib1536-testutil.o ../../lib/lib1536-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1525 lib1525-lib1525.o lib1525-first.o lib1525-testutil.o ../../lib/lib1525-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1522 lib1522-lib1522.o lib1522-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1537 lib1537-lib1537.o lib1537-first.o lib1537-testutil.o ../../lib/lib1537-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1526 lib1526-lib1526.o lib1526-first.o lib1526-testutil.o ../../lib/lib1526-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1538 lib1538-lib1538.o lib1538-first.o lib1538-testutil.o ../../lib/lib1538-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1527 lib1527-lib1527.o lib1527-first.o lib1527-testutil.o ../../lib/lib1527-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1529 lib1529-lib1529.o lib1529-first.o lib1529-testutil.o ../../lib/lib1529-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1528 lib1528-lib1528.o lib1528-first.o lib1528-testutil.o ../../lib/lib1528-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1530 lib1530-lib1530.o lib1530-first.o lib1530-testutil.o ../../lib/lib1530-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1540 lib1540-lib1540.o lib1540-first.o lib1540-testutil.o ../../lib/lib1540-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1531 lib1531-lib1531.o lib1531-first.o lib1531-testutil.o ../../lib/lib1531-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1550 lib1550-lib1550.o lib1550-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1551 lib1551-lib1551.o lib1551-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1552 lib1552-lib1552.o lib1552-first.o lib1552-testutil.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1533 lib1533-lib1533.o lib1533-first.o lib1533-testutil.o ../../lib/lib1533-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1532 lib1532-lib1532.o lib1532-first.o lib1532-testutil.o ../../lib/lib1532-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1536 lib1536-lib1536.o lib1536-first.o lib1536-testutil.o ../../lib/lib1536-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1553 lib1553-lib1553.o lib1553-first.o lib1553-testutil.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1534 lib1534-lib1534.o lib1534-first.o lib1534-testutil.o ../../lib/lib1534-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1535 lib1535-lib1535.o lib1535-first.o lib1535-testutil.o ../../lib/lib1535-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1537 lib1537-lib1537.o lib1537-first.o lib1537-testutil.o ../../lib/lib1537-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1554 lib1554-lib1554.o lib1554-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1555 lib1555-lib1555.o lib1555-first.o lib1555-testutil.o ../../lib/lib1555-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1538 lib1538-lib1538.o lib1538-first.o lib1538-testutil.o ../../lib/lib1538-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1556 lib1556-lib1556.o lib1556-first.o lib1556-testutil.o ../../lib/lib1556-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1557 lib1557-lib1557.o lib1557-first.o lib1557-testutil.o ../../lib/lib1557-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1900 lib1900-lib1900.o lib1900-first.o lib1900-testutil.o ../../lib/lib1900-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1540 lib1540-lib1540.o lib1540-first.o lib1540-testutil.o ../../lib/lib1540-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib2033 lib2033-libntlmconnect.o lib2033-first.o lib2033-testutil.o ../../lib/lib2033-warnless.o ../../lib/libcurl.la -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1551 lib1551-lib1551.o lib1551-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl /bin/sh ../../libtool --tag=CC --mode=link gcc -fvisibility=hidden -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -module -avoid-version -rpath /nowhere -L/opt/rh/httpd24/root/usr/lib64 -o libhostname.la libhostname_la-sethostname.lo /bin/sh ../../libtool --tag=CC --mode=link gcc -g -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -avoid-version -rpath /nowhere -L/opt/rh/httpd24/root/usr/lib64 -o libstubgss.la libstubgss_la-stub_gssapi.lo libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1550 lib1550-lib1550.o lib1550-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1552 lib1552-lib1552.o lib1552-first.o lib1552-testutil.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1554 lib1554-lib1554.o lib1554-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1555 lib1555-lib1555.o lib1555-first.o lib1555-testutil.o ../../lib/lib1555-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1553 lib1553-lib1553.o lib1553-first.o lib1553-testutil.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1556 lib1556-lib1556.o lib1556-first.o lib1556-testutil.o ../../lib/lib1556-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: gcc -shared -fPIC -DPIC .libs/libhostname_la-sethostname.o -L/opt/rh/httpd24/root/usr/lib64 -O2 -g -fstack-protector -m64 -mtune=generic -Wl,-soname -Wl,libhostname.so -o .libs/libhostname.so libtool: link: gcc -shared -fPIC -DPIC .libs/libstubgss_la-stub_gssapi.o -L/opt/rh/httpd24/root/usr/lib64 -g -O2 -g -fstack-protector -m64 -mtune=generic -Wl,-soname -Wl,libstubgss.so -o .libs/libstubgss.so libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1900 lib1900-lib1900.o lib1900-first.o lib1900-testutil.o ../../lib/lib1900-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1557 lib1557-lib1557.o lib1557-first.o lib1557-testutil.o ../../lib/lib1557-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: ( cd ".libs" && rm -f "libhostname.la" && ln -s "../libhostname.la" "libhostname.la" ) libtool: link: ( cd ".libs" && rm -f "libstubgss.la" && ln -s "../libstubgss.la" "libstubgss.la" ) libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib2033 lib2033-libntlmconnect.o lib2033-first.o lib2033-testutil.o ../../lib/lib2033-warnless.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lrt -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl mv -f .deps/lib1521-lib1521.Tpo .deps/lib1521-lib1521.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -L/opt/rh/httpd24/root/usr/lib64 -o lib1521 lib1521-lib1521.o lib1521-first.o ../../lib/libcurl.la -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: DIE_RPATH_DIE="/opt/rh/httpd24/root/usr/lib64:" gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Werror-implicit-function-declaration -Wno-system-headers -o .libs/lib1521 lib1521-lib1521.o lib1521-first.o -L/opt/rh/httpd24/root/usr/lib64 ../../lib/.libs/libcurl.so -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl make[1]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/tests/libtest' make[1]: Entering directory `/builddir/build/BUILD/curl-7.61.1/tests' make[1]: Nothing to be done for `all-am'. make[1]: Leaving directory `/builddir/build/BUILD/curl-7.61.1/tests' CMD (256): valgrind >/dev/null 2>&1 CMD (0): valgrind --help 2>&1 | grep -- --tool > /dev/null 2>&1 CMD (0): ../src/curl --version 1>log/curlverout.log 2>log/curlvererr.log ********* System characteristics ******** * curl 7.61.1 (x86_64-redhat-linux-gnu) * libcurl/7.61.1 NSS/3.36 zlib/1.2.3 libssh2/1.4.2 nghttp2/1.7.1 * Features: AsynchDNS IPv6 Largefile GSS-API Kerberos SPNEGO NTLM NTLM_WB SSL libz HTTP2 UnixSockets HTTPS-proxy * Host: c1bj.rdu2.centos.org * System: Linux c1bj.rdu2.centos.org 3.10.0-693.11.6.el7.x86_64 #1 SMP Thu Jan 4 01:06:37 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux * Servers: SSL HTTP-IPv6 HTTP-unix FTP-IPv6 * Env: Valgrind * Ports: * HTTP/8990 FTP/8992 FTP2/8995 RTSP/9007 FTPS/8993 HTTPS/8991 * TFTP/8997 HTTP-IPv6/8994 RTSP-IPv6/9008 FTP-IPv6/8996 * GOPHER/9009 GOPHER-IPv6/9010 * SSH/8999 SOCKS/9000 POP3/9001 IMAP/9003 SMTP/9005 * POP3-IPv6/9002 IMAP-IPv6/9004 SMTP-IPv6/9006 * HTTP-PIPE/9014 * Unix socket paths: * HTTP-Unix:http.sock ***************************************** startnew: perl -I. ./httpserver.pl --pidfile ".http_server.pid" --logfile "log/http_server.log" --ipv4 --port 8990 --srcdir "." RUN: curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:8990/verifiedserver" 2>log/http_verify.log CMD (0): curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:8990/verifiedserver" 2>log/http_verify.log RUN: HTTP server is now running PID 17352 * pid http => 17352 17352 test 0001...[HTTP GET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1 ../src/curl --output log/curl1.out --include --trace-ascii log/trace1 --trace-time http://127.0.0.1:8990/1 >log/stdout1 2>log/stderr1 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1 ../src/curl --output log/curl1.out --include --trace-ascii log/trace1 --trace-time http://127.0.0.1:8990/1 >log/stdout1 2>log/stderr1 -pd---e-v- OK (1 out of 1197, remaining: 62:48) test 0002...[HTTP GET with user and password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2 ../src/curl --output log/curl2.out --include --trace-ascii log/trace2 --trace-time -u fake:user http://127.0.0.1:8990/2 >log/stdout2 2>log/stderr2 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2 ../src/curl --output log/curl2.out --include --trace-ascii log/trace2 --trace-time -u fake:user http://127.0.0.1:8990/2 >log/stdout2 2>log/stderr2 -pd---e-v- OK (2 out of 1197, remaining: 42:51) test 0003...[HTTP POST with auth and contents but with content-length set to 0] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3 ../src/curl --output log/curl3.out --include --trace-ascii log/trace3 --trace-time -d "fooo=mooo&pooo=clue&doo=%20%20%20++++" -u "fake:-user" http://127.0.0.1:8990/3 >log/stdout3 2>log/stderr3 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3 ../src/curl --output log/curl3.out --include --trace-ascii log/trace3 --trace-time -d "fooo=mooo&pooo=clue&doo=%20%20%20++++" -u "fake:-user" http://127.0.0.1:8990/3 >log/stdout3 2>log/stderr3 -pd---e-v- OK (3 out of 1197, remaining: 36:14) test 0004...[Replaced internal and added custom HTTP headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind4 ../src/curl --output log/curl4.out --include --trace-ascii log/trace4 --trace-time -H "extra-header: here" -H "Accept: replaced" -H "X-Custom-Header;" -H "X-Test: foo; " -H "X-Test:" -H "X-Test2: foo;" -H "X-Test3: " -H "X-Test4; " -H "X-Test5;ignored" http://127.0.0.1:8990/4 http://127.0.0.1:8990/4 >log/stdout4 2>log/stderr4 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind4 ../src/curl --output log/curl4.out --include --trace-ascii log/trace4 --trace-time -H "extra-header: here" -H "Accept: replaced" -H "X-Custom-Header;" -H "X-Test: foo; " -H "X-Test:" -H "X-Test2: foo;" -H "X-Test3: " -H "X-Test4; " -H "X-Test5;ignored" http://127.0.0.1:8990/4 http://127.0.0.1:8990/4 >log/stdout4 2>log/stderr4 -pd---e-v- OK (4 out of 1197, remaining: 33:18) test 0005...[HTTP over proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind5 ../src/curl --output log/curl5.out --include --trace-ascii log/trace5 --trace-time http://127.0.0.1:8990/we/want/that/page/5#5 -x 127.0.0.1:8990 >log/stdout5 2>log/stderr5 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind5 ../src/curl --output log/curl5.out --include --trace-ascii log/trace5 --trace-time http://127.0.0.1:8990/we/want/that/page/5#5 -x 127.0.0.1:8990 >log/stdout5 2>log/stderr5 -pd---e-v- OK (5 out of 1197, remaining: 31:13) test 0006...[HTTP with simple cookie send] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind6 ../src/curl --output log/curl6.out --include --trace-ascii log/trace6 --trace-time http://127.0.0.1:8990/we/want/that/page/6 -b "name=contents;name2=content2" >log/stdout6 2>log/stderr6 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind6 ../src/curl --output log/curl6.out --include --trace-ascii log/trace6 --trace-time http://127.0.0.1:8990/we/want/that/page/6 -b "name=contents;name2=content2" >log/stdout6 2>log/stderr6 -pd---e-v- OK (6 out of 1197, remaining: 29:49) test 0007...[HTTP with cookie parser and header recording] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind7 ../src/curl --output log/curl7.out --include --trace-ascii log/trace7 --trace-time http://127.0.0.1:8990/we/want/7 -b none -D log/heads7.txt >log/stdout7 2>log/stderr7 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind7 ../src/curl --output log/curl7.out --include --trace-ascii log/trace7 --trace-time http://127.0.0.1:8990/we/want/7 -b none -D log/heads7.txt >log/stdout7 2>log/stderr7 -pd--oe-v- OK (7 out of 1197, remaining: 28:52) prechecked /usr/bin/perl -e 'if ("127.0.0.1" !~ /\.0\.0\.1$/) {print "Test only works for HOSTIPs ending with .0.0.1"; exit(1)}' test 0008...[HTTP with cookie parsing from header file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind8 ../src/curl --output log/curl8.out --include --trace-ascii log/trace8 --trace-time http://127.0.0.1:8990/we/want/8 -b log/heads8.txt >log/stdout8 2>log/stderr8 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind8 ../src/curl --output log/curl8.out --include --trace-ascii log/trace8 --trace-time http://127.0.0.1:8990/we/want/8 -b log/heads8.txt >log/stdout8 2>log/stderr8 -pd---e-v- OK (8 out of 1197, remaining: 28:14) test 0009...[HTTP RFC1867-type formposting] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind9 ../src/curl --output log/curl9.out --include --trace-ascii log/trace9 --trace-time http://127.0.0.1:8990/we/want/9 -F name=daniel -F tool=curl -F file=@log/test9.txt >log/stdout9 2>log/stderr9 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind9 ../src/curl --output log/curl9.out --include --trace-ascii log/trace9 --trace-time http://127.0.0.1:8990/we/want/9 -F name=daniel -F tool=curl -F file=@log/test9.txt >log/stdout9 2>log/stderr9 -pd---e-v- OK (9 out of 1197, remaining: 36:29) test 0010...[simple HTTP PUT from file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind10 ../src/curl --output log/curl10.out --include --trace-ascii log/trace10 --trace-time http://127.0.0.1:8990/we/want/10 -T log/test10.txt >log/stdout10 2>log/stderr10 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind10 ../src/curl --output log/curl10.out --include --trace-ascii log/trace10 --trace-time http://127.0.0.1:8990/we/want/10 -T log/test10.txt >log/stdout10 2>log/stderr10 -pd---e-v- OK (10 out of 1197, remaining: 37:06) test 0011...[simple HTTP Location: following] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind11 ../src/curl --output log/curl11.out --include --trace-ascii log/trace11 --trace-time http://127.0.0.1:8990/want/11 -L >log/stdout11 2>log/stderr11 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind11 ../src/curl --output log/curl11.out --include --trace-ascii log/trace11 --trace-time http://127.0.0.1:8990/want/11 -L >log/stdout11 2>log/stderr11 -pd---e-v- OK (11 out of 1197, remaining: 35:46) test 0012...[HTTP range support] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind12 ../src/curl --output log/curl12.out --include --trace-ascii log/trace12 --trace-time http://127.0.0.1:8990/want/12 -r 100-200 >log/stdout12 2>log/stderr12 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind12 ../src/curl --output log/curl12.out --include --trace-ascii log/trace12 --trace-time http://127.0.0.1:8990/want/12 -r 100-200 >log/stdout12 2>log/stderr12 -pd---e-v- OK (12 out of 1197, remaining: 34:39) test 0013...[HTTP custom request 'DELETE'] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind13 ../src/curl --output log/curl13.out --include --trace-ascii log/trace13 --trace-time http://127.0.0.1:8990/want/13 -X DELETE >log/stdout13 2>log/stderr13 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind13 ../src/curl --output log/curl13.out --include --trace-ascii log/trace13 --trace-time http://127.0.0.1:8990/want/13 -X DELETE >log/stdout13 2>log/stderr13 -pd---e-v- OK (13 out of 1197, remaining: 33:42) test 0014...[HTTP HEAD with Connection: close] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind14 ../src/curl --output log/curl14.out --include --trace-ascii log/trace14 --trace-time http://127.0.0.1:8990/want/14 -i --head >log/stdout14 2>log/stderr14 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind14 ../src/curl --output log/curl14.out --include --trace-ascii log/trace14 --trace-time http://127.0.0.1:8990/want/14 -i --head >log/stdout14 2>log/stderr14 -pd---e-v- OK (14 out of 1197, remaining: 32:52) test 0015...[--write-out test] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind15 ../src/curl --include --trace-ascii log/trace15 --trace-time http://127.0.0.1:8990/want/15 --write-out "%{url_effective} %{http_code} %{size_download}\n" >log/stdout15 2>log/stderr15 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind15 ../src/curl --include --trace-ascii log/trace15 --trace-time http://127.0.0.1:8990/want/15 --write-out "%{url_effective} %{http_code} %{size_download}\n" >log/stdout15 2>log/stderr15 sp----e-v- OK (15 out of 1197, remaining: 32:10) test 0016...[HTTP with proxy authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind16 ../src/curl --output log/curl16.out --include --trace-ascii log/trace16 --trace-time -U fake@user:loooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooong -x 127.0.0.1:8990 http://we.want.that.site.com/16 >log/stdout16 2>log/stderr16 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind16 ../src/curl --output log/curl16.out --include --trace-ascii log/trace16 --trace-time -U fake@user:loooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooong -x 127.0.0.1:8990 http://we.want.that.site.com/16 >log/stdout16 2>log/stderr16 -pd---e-v- OK (16 out of 1197, remaining: 31:34) test 0017...[HTTP with config file on stdin] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind17 ../src/curl --output log/curl17.out --include --trace-ascii log/trace17 --trace-time -K - 127.0.0.1:8990/that.site.com/17 log/stdout17 2>log/stderr17 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind17 ../src/curl --output log/curl17.out --include --trace-ascii log/trace17 --trace-time -K - 127.0.0.1:8990/that.site.com/17 log/stdout17 2>log/stderr17 -pd---e-v- OK (17 out of 1197, remaining: 31:02) test 0018...[multiple requests using {} in URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind18 ../src/curl --include --trace-ascii log/trace18 --trace-time "127.0.0.1:8990/{18,180002,180003}" >log/stdout18 2>log/stderr18 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind18 ../src/curl --include --trace-ascii log/trace18 --trace-time "127.0.0.1:8990/{18,180002,180003}" >log/stdout18 2>log/stderr18 sp----e-v- OK (18 out of 1197, remaining: 30:32) * starts no server test 0019...[attempt connect to non-listening socket] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind19 ../src/curl --output log/curl19.out --include --trace-ascii log/trace19 --trace-time 127.0.0.1:60000 >log/stdout19 2>log/stderr19 CMD (1792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind19 ../src/curl --output log/curl19.out --include --trace-ascii log/trace19 --trace-time 127.0.0.1:60000 >log/stdout19 2>log/stderr19 ------e-v- OK (19 out of 1197, remaining: 30:01) * starts no server test 0020...[attempt connect to non-existing host name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind20 ../src/curl --output log/curl20.out --include --trace-ascii log/trace20 --trace-time non-existing-host.haxx.se. >log/stdout20 2>log/stderr20 CMD (1536): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind20 ../src/curl --output log/curl20.out --include --trace-ascii log/trace20 --trace-time non-existing-host.haxx.se. >log/stdout20 2>log/stderr20 ------e-v- OK (20 out of 1197, remaining: 29:38) test 0021...[use curl with multiple request methods] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind21 ../src/curl --output log/curl21.out --include --trace-ascii log/trace21 --trace-time -I -d FOOO -F moo=moo localhost >log/stdout21 2>log/stderr21 CMD (512): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind21 ../src/curl --output log/curl21.out --include --trace-ascii log/trace21 --trace-time -I -d FOOO -F moo=moo localhost >log/stdout21 2>log/stderr21 ------e-v- OK (21 out of 1197, remaining: 32:40) test 0022...[get HTTP with URL > 10000 bytes] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind22 ../src/curl --output log/curl22.out --include --trace-ascii log/trace22 --trace-time 127.0.0.1:8990/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/22 >log/stdout22 2>log/stderr22 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind22 ../src/curl --output log/curl22.out --include --trace-ascii log/trace22 --trace-time 127.0.0.1:8990/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/22 >log/stdout22 2>log/stderr22 -pd---e-v- OK (22 out of 1197, remaining: 32:15) test 0023...[unsupported protocol:// URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind23 ../src/curl --output log/curl23.out --include --trace-ascii log/trace23 --trace-time htfp://127.0.0.1:8990/none.htfml >log/stdout23 2>log/stderr23 CMD (256): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind23 ../src/curl --output log/curl23.out --include --trace-ascii log/trace23 --trace-time htfp://127.0.0.1:8990/none.htfml >log/stdout23 2>log/stderr23 ------e-v- OK (23 out of 1197, remaining: 31:39) test 0024...[HTTP GET fail silently on HTTP error return] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind24 ../src/curl --output log/curl24.out --include --trace-ascii log/trace24 --trace-time http://127.0.0.1:8990/24 --fail --silent --show-error >log/stdout24 2>log/stderr24 CMD (5632): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind24 ../src/curl --output log/curl24.out --include --trace-ascii log/trace24 --trace-time http://127.0.0.1:8990/24 --fail --silent --show-error >log/stdout24 2>log/stderr24 -p---oe-v- OK (24 out of 1197, remaining: 31:12) test 0025...[looping HTTP Location: following with --max-redirs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind25 ../src/curl --output log/curl25.out --include --trace-ascii log/trace25 --trace-time http://127.0.0.1:8990/want/25 -L --max-redirs 5 >log/stdout25 2>log/stderr25 CMD (12032): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind25 ../src/curl --output log/curl25.out --include --trace-ascii log/trace25 --trace-time http://127.0.0.1:8990/want/25 -L --max-redirs 5 >log/stdout25 2>log/stderr25 -pd---e-v- OK (25 out of 1197, remaining: 30:52) test 0026...[specify more -o than URLs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind26 ../src/curl --output log/curl26.out --include --trace-ascii log/trace26 --trace-time http://127.0.0.1:8990/want/26 -o - -o - >log/stdout26 2>log/stderr26 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind26 ../src/curl --output log/curl26.out --include --trace-ascii log/trace26 --trace-time http://127.0.0.1:8990/want/26 -o - -o - >log/stdout26 2>log/stderr26 -pd---e-v- OK (26 out of 1197, remaining: 30:30) test 0027...[Get same cookie page several times] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind27 ../src/curl --output log/curl27.out --include --trace-ascii log/trace27 --trace-time "http://127.0.0.1:8990/want/{27,27,27}" -b none >log/stdout27 2>log/stderr27 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind27 ../src/curl --output log/curl27.out --include --trace-ascii log/trace27 --trace-time "http://127.0.0.1:8990/want/{27,27,27}" -b none >log/stdout27 2>log/stderr27 -pd---e-v- OK (27 out of 1197, remaining: 30:14) test 0028...[HTTP Location: following with extra spaces in header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind28 ../src/curl --output log/curl28.out --include --trace-ascii log/trace28 --trace-time http://127.0.0.1:8990/want/28 -L >log/stdout28 2>log/stderr28 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind28 ../src/curl --output log/curl28.out --include --trace-ascii log/trace28 --trace-time http://127.0.0.1:8990/want/28 -L >log/stdout28 2>log/stderr28 -pd---e-v- OK (28 out of 1197, remaining: 29:56) test 0029...[HTTP with 2 secs timeout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind29 ../src/curl --output log/curl29.out --include --trace-ascii log/trace29 --trace-time http://127.0.0.1:8990/want/29 -m 2 >log/stdout29 2>log/stderr29 CMD (7168): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind29 ../src/curl --output log/curl29.out --include --trace-ascii log/trace29 --trace-time http://127.0.0.1:8990/want/29 -m 2 >log/stdout29 2>log/stderr29 -pd---e-v- OK (29 out of 1197, remaining: 36:18) test 0030...[HTTP with no data in server reply] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind30 ../src/curl --output log/curl30.out --include --trace-ascii log/trace30 --trace-time http://127.0.0.1:8990/want/30 >log/stdout30 2>log/stderr30 CMD (13312): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind30 ../src/curl --output log/curl30.out --include --trace-ascii log/trace30 --trace-time http://127.0.0.1:8990/want/30 >log/stdout30 2>log/stderr30 -p----e-v- OK (30 out of 1197, remaining: 35:48) prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 0031...[HTTP with weirdly formatted cookies and cookiejar storage] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind31 ../src/curl --output log/curl31.out --include --trace-ascii log/trace31 --trace-time http://127.0.0.1:8990/we/want/31 -b none -c log/jar31.txt >log/stdout31 2>log/stderr31 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind31 ../src/curl --output log/curl31.out --include --trace-ascii log/trace31 --trace-time http://127.0.0.1:8990/we/want/31 -b none -c log/jar31.txt >log/stdout31 2>log/stderr31 -pd--oe-v- OK (31 out of 1197, remaining: 35:23) test 0032...[HTTP with -d and -G] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind32 ../src/curl --output log/curl32.out --include --trace-ascii log/trace32 --trace-time -d "foo=moo&moo=poo" http://127.0.0.1:8990/32 -G >log/stdout32 2>log/stderr32 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind32 ../src/curl --output log/curl32.out --include --trace-ascii log/trace32 --trace-time -d "foo=moo&moo=poo" http://127.0.0.1:8990/32 -G >log/stdout32 2>log/stderr32 -pd---e-v- OK (32 out of 1197, remaining: 34:57) test 0033...[HTTP PUT with resume] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind33 ../src/curl --output log/curl33.out --include --trace-ascii log/trace33 --trace-time http://127.0.0.1:8990/33 -Tlog/test33.txt -C 50 >log/stdout33 2>log/stderr33 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind33 ../src/curl --output log/curl33.out --include --trace-ascii log/trace33 --trace-time http://127.0.0.1:8990/33 -Tlog/test33.txt -C 50 >log/stdout33 2>log/stderr33 -pd---e-v- OK (33 out of 1197, remaining: 35:09) test 0034...[HTTP GET with chunked Transfer-Encoding] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind34 ../src/curl --output log/curl34.out --include --trace-ascii log/trace34 --trace-time http://127.0.0.1:8990/34 >log/stdout34 2>log/stderr34 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind34 ../src/curl --output log/curl34.out --include --trace-ascii log/trace34 --trace-time http://127.0.0.1:8990/34 >log/stdout34 2>log/stderr34 -pd---e-v- OK (34 out of 1197, remaining: 34:44) test 0035...[HTTP POST binary data with embedded NUL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind35 ../src/curl --output log/curl35.out --include --trace-ascii log/trace35 --trace-time http://127.0.0.1:8990/we/want/35 --data-binary @log/test35.txt >log/stdout35 2>log/stderr35 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind35 ../src/curl --output log/curl35.out --include --trace-ascii log/trace35 --trace-time http://127.0.0.1:8990/we/want/35 --data-binary @log/test35.txt >log/stdout35 2>log/stderr35 -pd---e-v- OK (35 out of 1197, remaining: 34:21) test 0036...[HTTP GET with bad chunked Transfer-Encoding] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind36 ../src/curl --output log/curl36.out --include --trace-ascii log/trace36 --trace-time http://127.0.0.1:8990/36 >log/stdout36 2>log/stderr36 CMD (14336): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind36 ../src/curl --output log/curl36.out --include --trace-ascii log/trace36 --trace-time http://127.0.0.1:8990/36 >log/stdout36 2>log/stderr36 -pd---e-v- OK (36 out of 1197, remaining: 33:59) test 0037...[HTTP GET with nothing returned from server] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind37 ../src/curl --output log/curl37.out --include --trace-ascii log/trace37 --trace-time http://127.0.0.1:8990/37 >log/stdout37 2>log/stderr37 CMD (13312): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind37 ../src/curl --output log/curl37.out --include --trace-ascii log/trace37 --trace-time http://127.0.0.1:8990/37 >log/stdout37 2>log/stderr37 -p----e-v- OK (37 out of 1197, remaining: 33:38) test 0038...[HTTP resume request without server supporting it] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind38 ../src/curl --include --trace-ascii log/trace38 --trace-time http://127.0.0.1:8990/want/38 -C - --no-include -o log/fewl38.txt >log/stdout38 2>log/stderr38 CMD (8448): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind38 ../src/curl --include --trace-ascii log/trace38 --trace-time http://127.0.0.1:8990/want/38 -C - --no-include -o log/fewl38.txt >log/stdout38 2>log/stderr38 -p---oe-v- OK (38 out of 1197, remaining: 33:18) test 0039...[HTTP RFC1867-type formposting with filename= and type=] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind39 ../src/curl --output log/curl39.out --include --trace-ascii log/trace39 --trace-time http://127.0.0.1:8990/we/want/39 -F name=daniel -F tool=curl --form-string "str1=@literal" --form-string "str2=log/stdout39 2>log/stderr39 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind39 ../src/curl --output log/curl39.out --include --trace-ascii log/trace39 --trace-time http://127.0.0.1:8990/we/want/39 -F name=daniel -F tool=curl --form-string "str1=@literal" --form-string "str2=log/stdout39 2>log/stderr39 -pd---e-v- OK (39 out of 1197, remaining: 35:29) test 0040...[HTTP redirect with whitespace after ? (and conversion)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind40 ../src/curl --output log/curl40.out --include --trace-ascii log/trace40 --trace-time http://127.0.0.1:8990/we/are/all/twits/40 -L >log/stdout40 2>log/stderr40 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind40 ../src/curl --output log/curl40.out --include --trace-ascii log/trace40 --trace-time http://127.0.0.1:8990/we/are/all/twits/40 -L >log/stdout40 2>log/stderr40 -pd---e-v- OK (40 out of 1197, remaining: 35:09) test 0041...[HTTP formpost with missing file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind41 ../src/curl --output log/curl41.out --include --trace-ascii log/trace41 --trace-time http://127.0.0.1:8990/want/41 -F moo=@boo >log/stdout41 2>log/stderr41 CMD (6656): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind41 ../src/curl --output log/curl41.out --include --trace-ascii log/trace41 --trace-time http://127.0.0.1:8990/want/41 -F moo=@boo >log/stdout41 2>log/stderr41 ------e-v- OK (41 out of 1197, remaining: 37:08) test 0042...[HTTP redirect with whitespace in path (and conversion)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind42 ../src/curl --output log/curl42.out --include --trace-ascii log/trace42 --trace-time http://127.0.0.1:8990/we/are/all/twits/42 -L >log/stdout42 2>log/stderr42 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind42 ../src/curl --output log/curl42.out --include --trace-ascii log/trace42 --trace-time http://127.0.0.1:8990/we/are/all/twits/42 -L >log/stdout42 2>log/stderr42 -pd---e-v- OK (42 out of 1197, remaining: 36:46) test 0043...[HTTP Location: following over HTTP proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind43 ../src/curl --output log/curl43.out --include --trace-ascii log/trace43 --trace-time http://127.0.0.1:8990/want/43 -L -x 127.0.0.1:8990 >log/stdout43 2>log/stderr43 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind43 ../src/curl --output log/curl43.out --include --trace-ascii log/trace43 --trace-time http://127.0.0.1:8990/want/43 -L -x 127.0.0.1:8990 >log/stdout43 2>log/stderr43 -pd---e-v- OK (43 out of 1197, remaining: 36:24) test 0044...[HTTP RFC1867-type formposting without Expect: header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind44 ../src/curl --output log/curl44.out --include --trace-ascii log/trace44 --trace-time http://127.0.0.1:8990/we/want/44 -F name=daniel -F tool=curl -F file=@log/test44.txt -H "Expect:" >log/stdout44 2>log/stderr44 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind44 ../src/curl --output log/curl44.out --include --trace-ascii log/trace44 --trace-time http://127.0.0.1:8990/we/want/44 -F name=daniel -F tool=curl -F file=@log/test44.txt -H "Expect:" >log/stdout44 2>log/stderr44 -pd---e-v- OK (44 out of 1197, remaining: 37:49) test 0045...[simple HTTP Location: without protocol in initial URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind45 ../src/curl --output log/curl45.out --include --trace-ascii log/trace45 --trace-time 127.0.0.1:8990/want/45 -L >log/stdout45 2>log/stderr45 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind45 ../src/curl --output log/curl45.out --include --trace-ascii log/trace45 --trace-time 127.0.0.1:8990/want/45 -L >log/stdout45 2>log/stderr45 -pd---e-v- OK (45 out of 1197, remaining: 37:26) test 0046...[HTTP with bad domain name, get cookies and store in cookie jar] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind46 ../src/curl --output log/curl46.out --include --trace-ascii log/trace46 --trace-time domain..tld:8990/want/46 --resolve domain..tld:8990:127.0.0.1 -c log/jar46 -b log/injar46 >log/stdout46 2>log/stderr46 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind46 ../src/curl --output log/curl46.out --include --trace-ascii log/trace46 --trace-time domain..tld:8990/want/46 --resolve domain..tld:8990:127.0.0.1 -c log/jar46 -b log/injar46 >log/stdout46 2>log/stderr46 -pd--oe-v- OK (46 out of 1197, remaining: 37:07) test 0047...[simple HTTP 1.0 GET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind47 ../src/curl --output log/curl47.out --include --trace-ascii log/trace47 --trace-time http://127.0.0.1:8990/47 -0 >log/stdout47 2>log/stderr47 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind47 ../src/curl --output log/curl47.out --include --trace-ascii log/trace47 --trace-time http://127.0.0.1:8990/47 -0 >log/stdout47 2>log/stderr47 -pd---e-v- OK (47 out of 1197, remaining: 36:45) test 0048...[HTTP with -d and -G and -I] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind48 ../src/curl --output log/curl48.out --include --trace-ascii log/trace48 --trace-time -d "foo=moo&moo=poo" http://127.0.0.1:8990/48 -G -I http://127.0.0.1:8990/48 >log/stdout48 2>log/stderr48 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind48 ../src/curl --output log/curl48.out --include --trace-ascii log/trace48 --trace-time -d "foo=moo&moo=poo" http://127.0.0.1:8990/48 -G -I http://127.0.0.1:8990/48 >log/stdout48 2>log/stderr48 -pd---e-v- OK (48 out of 1197, remaining: 36:25) test 0049...[HTTP follow redirect with ../] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind49 ../src/curl --output log/curl49.out --include --trace-ascii log/trace49 --trace-time http://127.0.0.1:8990/we/are/all/twits/49 -L >log/stdout49 2>log/stderr49 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind49 ../src/curl --output log/curl49.out --include --trace-ascii log/trace49 --trace-time http://127.0.0.1:8990/we/are/all/twits/49 -L >log/stdout49 2>log/stderr49 -pd---e-v- OK (49 out of 1197, remaining: 36:07) test 0050...[HTTP follow redirect with ../../] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind50 ../src/curl --output log/curl50.out --include --trace-ascii log/trace50 --trace-time http://127.0.0.1:8990/we/are/all/twits/50 -L >log/stdout50 2>log/stderr50 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind50 ../src/curl --output log/curl50.out --include --trace-ascii log/trace50 --trace-time http://127.0.0.1:8990/we/are/all/twits/50 -L >log/stdout50 2>log/stderr50 -pd---e-v- OK (50 out of 1197, remaining: 35:50) test 0051...[HTTP follow redirect with excessive ../] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind51 ../src/curl --output log/curl51.out --include --trace-ascii log/trace51 --trace-time http://127.0.0.1:8990/we/are/all/twits/51 -L >log/stdout51 2>log/stderr51 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind51 ../src/curl --output log/curl51.out --include --trace-ascii log/trace51 --trace-time http://127.0.0.1:8990/we/are/all/twits/51 -L >log/stdout51 2>log/stderr51 -pd---e-v- OK (51 out of 1197, remaining: 35:33) test 0052...[HTTP follow redirect with ./-prefix] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind52 ../src/curl --output log/curl52.out --include --trace-ascii log/trace52 --trace-time http://127.0.0.1:8990/we/are/all/twits/52 -L >log/stdout52 2>log/stderr52 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind52 ../src/curl --output log/curl52.out --include --trace-ascii log/trace52 --trace-time http://127.0.0.1:8990/we/are/all/twits/52 -L >log/stdout52 2>log/stderr52 -pd---e-v- OK (52 out of 1197, remaining: 35:17) test 0053...[HTTP, junk session cookies] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind53 ../src/curl --output log/curl53.out --include --trace-ascii log/trace53 --trace-time 127.0.0.1:8990/want/53 -b log/injar53 -j >log/stdout53 2>log/stderr53 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind53 ../src/curl --output log/curl53.out --include --trace-ascii log/trace53 --trace-time 127.0.0.1:8990/want/53 -b log/injar53 -j >log/stdout53 2>log/stderr53 -pd---e-v- OK (53 out of 1197, remaining: 35:00) test 0054...[HTTP with blank Location:] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind54 ../src/curl --output log/curl54.out --include --trace-ascii log/trace54 --trace-time http://127.0.0.1:8990/want/54 -L >log/stdout54 2>log/stderr54 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind54 ../src/curl --output log/curl54.out --include --trace-ascii log/trace54 --trace-time http://127.0.0.1:8990/want/54 -L >log/stdout54 2>log/stderr54 -pd---e-v- OK (54 out of 1197, remaining: 34:44) test 0055...[HTTP follow redirect with single slash in path] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind55 ../src/curl --output log/curl55.out --include --trace-ascii log/trace55 --trace-time http://127.0.0.1:8990/55 -L >log/stdout55 2>log/stderr55 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind55 ../src/curl --output log/curl55.out --include --trace-ascii log/trace55 --trace-time http://127.0.0.1:8990/55 -L >log/stdout55 2>log/stderr55 -pd---e-v- OK (55 out of 1197, remaining: 34:29) test 0056...[HTTP POST with *HUGE* request and chunked transfer-encoding] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind56 ../src/curl --output log/curl56.out --include --trace-ascii log/trace56 --trace-time -K - 127.0.0.1:8990/that.site.com/56 log/stdout56 2>log/stderr56 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind56 ../src/curl --output log/curl56.out --include --trace-ascii log/trace56 --trace-time -K - 127.0.0.1:8990/that.site.com/56 log/stdout56 2>log/stderr56 -pd---e-v- OK (56 out of 1197, remaining: 34:25) test 0057...[HTTP content-type with spaces in] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind57 ../src/curl --include --trace-ascii log/trace57 --trace-time -w "%{content_type}\n" http://127.0.0.1:8990/57 -o log/out57 >log/stdout57 2>log/stderr57 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind57 ../src/curl --include --trace-ascii log/trace57 --trace-time -w "%{content_type}\n" http://127.0.0.1:8990/57 -o log/out57 >log/stdout57 2>log/stderr57 sp----e-v- OK (57 out of 1197, remaining: 34:10) test 0058...[HTTP PUT from file with weird letters] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind58 ../src/curl --output log/curl58.out --include --trace-ascii log/trace58 --trace-time http://127.0.0.1:8990/we/want/ -T log/58te[]st.txt -g >log/stdout58 2>log/stderr58 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind58 ../src/curl --output log/curl58.out --include --trace-ascii log/trace58 --trace-time http://127.0.0.1:8990/we/want/ -T log/58te[]st.txt -g >log/stdout58 2>log/stderr58 -pd---e-v- OK (58 out of 1197, remaining: 34:15) test 0059...[HTTP URL with slash but with "parameter"] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind59 ../src/curl --output log/curl59.out --include --trace-ascii log/trace59 --trace-time "http://127.0.0.1:8990?mooo/59" >log/stdout59 2>log/stderr59 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind59 ../src/curl --output log/curl59.out --include --trace-ascii log/trace59 --trace-time "http://127.0.0.1:8990?mooo/59" >log/stdout59 2>log/stderr59 -pd---e-v- OK (59 out of 1197, remaining: 34:01) test 0060...[HTTP PUT from stdin with wrong content-length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind60 ../src/curl --output log/curl60.out --include --trace-ascii log/trace60 --trace-time http://127.0.0.1:8990/bzz/60 -T - -H "Content-Length: 1" log/stdout60 2>log/stderr60 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind60 ../src/curl --output log/curl60.out --include --trace-ascii log/trace60 --trace-time http://127.0.0.1:8990/bzz/60 -T - -H "Content-Length: 1" log/stdout60 2>log/stderr60 -pd---e-v- OK (60 out of 1197, remaining: 34:06) test 0061...[HTTP with various cookies and custom Host:] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind61 ../src/curl --output log/curl61.out --include --trace-ascii log/trace61 --trace-time http://127.0.0.1:8990/we/want/61 -c log/jar61.txt -H "Host: www.host.foo.com" >log/stdout61 2>log/stderr61 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind61 ../src/curl --output log/curl61.out --include --trace-ascii log/trace61 --trace-time http://127.0.0.1:8990/we/want/61 -c log/jar61.txt -H "Host: www.host.foo.com" >log/stdout61 2>log/stderr61 -pd--oe-v- OK (61 out of 1197, remaining: 33:53) test 0062...[HTTP, send cookies when using custom Host:] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind62 ../src/curl --output log/curl62.out --include --trace-ascii log/trace62 --trace-time http://127.0.0.1:8990/we/want/62 http://127.0.0.1:8990/we/want?hoge=fuga -b log/jar62.txt -H "Host: www.host.foo.com" >log/stdout62 2>log/stderr62 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind62 ../src/curl --output log/curl62.out --include --trace-ascii log/trace62 --trace-time http://127.0.0.1:8990/we/want/62 http://127.0.0.1:8990/we/want?hoge=fuga -b log/jar62.txt -H "Host: www.host.foo.com" >log/stdout62 2>log/stderr62 -pd---e-v- OK (62 out of 1197, remaining: 33:41) test 0063...[HTTP with proxy authorization set in environment] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind63 ../src/curl --output log/curl63.out --include --trace-ascii log/trace63 --trace-time http://we.want.that.site.com/63 >log/stdout63 2>log/stderr63 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind63 ../src/curl --output log/curl63.out --include --trace-ascii log/trace63 --trace-time http://we.want.that.site.com/63 >log/stdout63 2>log/stderr63 -pd---e-v- OK (63 out of 1197, remaining: 33:27) test 0064...[HTTP with Digest authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind64 ../src/curl --output log/curl64.out --include --trace-ascii log/trace64 --trace-time http://127.0.0.1:8990/64 -u testuser:testpass --digest >log/stdout64 2>log/stderr64 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind64 ../src/curl --output log/curl64.out --include --trace-ascii log/trace64 --trace-time http://127.0.0.1:8990/64 -u testuser:testpass --digest >log/stdout64 2>log/stderr64 -pd---e-v- OK (64 out of 1197, remaining: 34:27) test 0065...[HTTP with Digest authorization with bad password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind65 ../src/curl --output log/curl65.out --include --trace-ascii log/trace65 --trace-time http://127.0.0.1:8990/65 -u testuser:test2pass --digest >log/stdout65 2>log/stderr65 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind65 ../src/curl --output log/curl65.out --include --trace-ascii log/trace65 --trace-time http://127.0.0.1:8990/65 -u testuser:test2pass --digest >log/stdout65 2>log/stderr65 -pd---e-v- OK (65 out of 1197, remaining: 35:24) test 0066...[HTTP GET without headers in the response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind66 ../src/curl --output log/curl66.out --include --trace-ascii log/trace66 --trace-time http://127.0.0.1:8990/66 >log/stdout66 2>log/stderr66 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind66 ../src/curl --output log/curl66.out --include --trace-ascii log/trace66 --trace-time http://127.0.0.1:8990/66 >log/stdout66 2>log/stderr66 -pd---e-v- OK (66 out of 1197, remaining: 35:09) test 0067 SKIPPED: curl lacks debug support test 0068 SKIPPED: curl lacks debug support test 0069 SKIPPED: curl lacks debug support test 0070...[HTTP with Digest *OR* NTLM authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind70 ../src/curl --output log/curl70.out --include --trace-ascii log/trace70 --trace-time http://127.0.0.1:8990/70 -u testuser:testpass --anyauth >log/stdout70 2>log/stderr70 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind70 ../src/curl --output log/curl70.out --include --trace-ascii log/trace70 --trace-time http://127.0.0.1:8990/70 -u testuser:testpass --anyauth >log/stdout70 2>log/stderr70 -pd---e-v- OK (70 out of 1197, remaining: 34:26) test 0071...[HTTP and -F upload in config file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind71 ../src/curl --output log/curl71.out --include --trace-ascii log/trace71 --trace-time http://127.0.0.1:8990/we/want/71 -K - log/stdout71 2>log/stderr71 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind71 ../src/curl --output log/curl71.out --include --trace-ascii log/trace71 --trace-time http://127.0.0.1:8990/we/want/71 -K - log/stdout71 2>log/stderr71 -pd---e-v- OK (71 out of 1197, remaining: 35:17) test 0072...[HTTP with Digest *OR* Basic authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind72 ../src/curl --output log/curl72.out --include --trace-ascii log/trace72 --trace-time http://127.0.0.1:8990/72 -u testuser:testpass --anyauth >log/stdout72 2>log/stderr72 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind72 ../src/curl --output log/curl72.out --include --trace-ascii log/trace72 --trace-time http://127.0.0.1:8990/72 -u testuser:testpass --anyauth >log/stdout72 2>log/stderr72 -pd---e-v- OK (72 out of 1197, remaining: 36:07) test 0073...[HTTP, receive cookies when using custom Host:, domain using only two dots] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind73 ../src/curl --output log/curl73.out --include --trace-ascii log/trace73 --trace-time http://127.0.0.1:8990/we/want/73 -c log/jar73.txt -H "Host: host.NOT_DISCLOSED.se" >log/stdout73 2>log/stderr73 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind73 ../src/curl --output log/curl73.out --include --trace-ascii log/trace73 --trace-time http://127.0.0.1:8990/we/want/73 -c log/jar73.txt -H "Host: host.NOT_DISCLOSED.se" >log/stdout73 2>log/stderr73 -pd--oe-v- OK (73 out of 1197, remaining: 35:54) test 0074...[HTTP, urlglob {}-retrieval and -o #[num] usage] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind74 ../src/curl --include --trace-ascii log/trace74 --trace-time "http://127.0.0.1:8990/{74,740001}" -o "log/dumpit#1.dump" >log/stdout74 2>log/stderr74 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind74 ../src/curl --include --trace-ascii log/trace74 --trace-time "http://127.0.0.1:8990/{74,740001}" -o "log/dumpit#1.dump" >log/stdout74 2>log/stderr74 -p---oe-v- OK (74 out of 1197, remaining: 35:41) * starts no server prechecked /usr/bin/perl ./libtest/test75.pl http://127.0.0.1:8990/ 22 test 0075...[HTTP, urlglob retrieval with bad range] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind75 ../src/curl --include --trace-ascii log/trace75 --trace-time "http://a-site-never-accessed.example.org/[2-1]" -o "log/weee#1.dump" --stderr - >log/stdout75 2>log/stderr75 CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind75 ../src/curl --include --trace-ascii log/trace75 --trace-time "http://a-site-never-accessed.example.org/[2-1]" -o "log/weee#1.dump" --stderr - >log/stdout75 2>log/stderr75 s-----e-v- OK (75 out of 1197, remaining: 35:22) * starts no server test 0076...[HTTP, -O with no file name part in the URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind76 ../src/curl --include --trace-ascii log/trace76 --trace-time http://127.0.0.1:8990/76/ -O >log/stdout76 2>log/stderr76 CMD (5888): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind76 ../src/curl --include --trace-ascii log/trace76 --trace-time http://127.0.0.1:8990/76/ -O >log/stdout76 2>log/stderr76 ------e-v- OK (76 out of 1197, remaining: 35:04) test 0077...[HTTP with -z "older date"] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind77 ../src/curl --output log/curl77.out --include --trace-ascii log/trace77 --trace-time http://127.0.0.1:8990/77 -z "dec 12 12:00:00 1999 GMT" >log/stdout77 2>log/stderr77 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind77 ../src/curl --output log/curl77.out --include --trace-ascii log/trace77 --trace-time http://127.0.0.1:8990/77 -z "dec 12 12:00:00 1999 GMT" >log/stdout77 2>log/stderr77 -pd---e-v- OK (77 out of 1197, remaining: 34:52) test 0078...[HTTP with -z "newer date"] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind78 ../src/curl --output log/curl78.out --include --trace-ascii log/trace78 --trace-time http://127.0.0.1:8990/78 -z "dec 12 11:00:00 1999 GMT" >log/stdout78 2>log/stderr78 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind78 ../src/curl --output log/curl78.out --include --trace-ascii log/trace78 --trace-time http://127.0.0.1:8990/78 -z "dec 12 11:00:00 1999 GMT" >log/stdout78 2>log/stderr78 -pd---e-v- OK (78 out of 1197, remaining: 34:40) test 0079...[FTP over HTTP proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind79 ../src/curl --output log/curl79.out --include --trace-ascii log/trace79 --trace-time ftp://127.0.0.1:8990/we/want/that/page/79 -x 127.0.0.1:8990 >log/stdout79 2>log/stderr79 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind79 ../src/curl --output log/curl79.out --include --trace-ascii log/trace79 --trace-time ftp://127.0.0.1:8990/we/want/that/page/79 -x 127.0.0.1:8990 >log/stdout79 2>log/stderr79 -pd---e-v- OK (79 out of 1197, remaining: 34:28) startnew: perl -I. ./httpserver.pl --connect 127.0.0.1 --pidfile ".http2_server.pid" --logfile "log/http2_server.log" --id 2 --ipv4 --port 9013 --srcdir "." RUN: curl --max-time 13 --output log/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:9013/verifiedserver" 2>log/http2_verify.log CMD (0): curl --max-time 13 --output log/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:9013/verifiedserver" 2>log/http2_verify.log RUN: HTTP2 server is now running PID 20144 * pid http-proxy => 20144 20144 test 0080...[HTTP 1.0 CONNECT with proxytunnel and proxy+host Basic authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind80 ../src/curl --output log/curl80.out --include --trace-ascii log/trace80 --trace-time http://test.80:8990/we/want/that/page/80 -p --proxy1.0 127.0.0.1:9013 --user iam:myself --proxy-user youare:yourself >log/stdout80 2>log/stderr80 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind80 ../src/curl --output log/curl80.out --include --trace-ascii log/trace80 --trace-time http://test.80:8990/we/want/that/page/80 -p --proxy1.0 127.0.0.1:9013 --user iam:myself --proxy-user youare:yourself >log/stdout80 2>log/stderr80 -pd-P-e-v- OK (80 out of 1197, remaining: 34:51) test 0082...[HTTP with proxy requiring NTLM, but we send Basic] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind82 ../src/curl --output log/curl82.out --include --trace-ascii log/trace82 --trace-time http://127.0.0.1:8990/82 --proxy-user testuser:testpass -x http://127.0.0.1:8990 >log/stdout82 2>log/stderr82 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind82 ../src/curl --output log/curl82.out --include --trace-ascii log/trace82 --trace-time http://127.0.0.1:8990/82 --proxy-user testuser:testpass -x http://127.0.0.1:8990 >log/stdout82 2>log/stderr82 -pd---e-v- OK (82 out of 1197, remaining: 34:12) test 0083...[HTTP over proxy-tunnel with site authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind83 ../src/curl --output log/curl83.out --include --trace-ascii log/trace83 --trace-time http://test.83:8990/we/want/that/page/83 -p -x 127.0.0.1:9013 --user 'iam:my:;self' >log/stdout83 2>log/stderr83 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind83 ../src/curl --output log/curl83.out --include --trace-ascii log/trace83 --trace-time http://test.83:8990/we/want/that/page/83 -p -x 127.0.0.1:9013 --user 'iam:my:;self' >log/stdout83 2>log/stderr83 -pd-P-e-v- OK (83 out of 1197, remaining: 34:07) test 0084...[HTTP over proxy with site authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind84 ../src/curl --output log/curl84.out --include --trace-ascii log/trace84 --trace-time http://127.0.0.1:8990/we/want/that/page/84 -x 127.0.0.1:8990 --user iam:myself >log/stdout84 2>log/stderr84 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind84 ../src/curl --output log/curl84.out --include --trace-ascii log/trace84 --trace-time http://127.0.0.1:8990/we/want/that/page/84 -x 127.0.0.1:8990 --user iam:myself >log/stdout84 2>log/stderr84 -pd---e-v- OK (84 out of 1197, remaining: 33:57) test 0085...[HTTP over proxy with site and proxy authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind85 ../src/curl --output log/curl85.out --include --trace-ascii log/trace85 --trace-time http://127.0.0.1:8990/we/want/that/page/85 -x 127.0.0.1:8990 --user iam:myself --proxy-user testing:this >log/stdout85 2>log/stderr85 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind85 ../src/curl --output log/curl85.out --include --trace-ascii log/trace85 --trace-time http://127.0.0.1:8990/we/want/that/page/85 -x 127.0.0.1:8990 --user iam:myself --proxy-user testing:this >log/stdout85 2>log/stderr85 -pd---e-v- OK (85 out of 1197, remaining: 33:46) test 0086...[HTTP, urlglob []-retrieval and -o #[num] usage] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind86 ../src/curl --include --trace-ascii log/trace86 --trace-time "http://127.0.0.1:8990/[860001-860003]" -o "log/dumpit#1.dump" >log/stdout86 2>log/stderr86 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind86 ../src/curl --include --trace-ascii log/trace86 --trace-time "http://127.0.0.1:8990/[860001-860003]" -o "log/dumpit#1.dump" >log/stdout86 2>log/stderr86 -p---oe-v- OK (86 out of 1197, remaining: 33:37) test 0087...[urlglob with out of range -o #[num] usage] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind87 ../src/curl --include --trace-ascii log/trace87 --trace-time "http://127.0.0.1:8990/[870001-870002]" -o "log/dumpit87-#2.dump" >log/stdout87 2>log/stderr87 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind87 ../src/curl --include --trace-ascii log/trace87 --trace-time "http://127.0.0.1:8990/[870001-870002]" -o "log/dumpit87-#2.dump" >log/stdout87 2>log/stderr87 -----oe-v- OK (87 out of 1197, remaining: 33:27) test 0088...[HTTP PUT with Digest authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind88 ../src/curl --output log/curl88.out --include --trace-ascii log/trace88 --trace-time http://127.0.0.1:8990/88 -T log/put88 -u testuser:testpass --digest >log/stdout88 2>log/stderr88 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind88 ../src/curl --output log/curl88.out --include --trace-ascii log/trace88 --trace-time http://127.0.0.1:8990/88 -T log/put88 -u testuser:testpass --digest >log/stdout88 2>log/stderr88 -pd---e-v- OK (88 out of 1197, remaining: 34:22) test 0092...[HTTP resume transfer with the whole file already downloaded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind92 ../src/curl --output log/curl92.out --include --trace-ascii log/trace92 --trace-time http://127.0.0.1:8990/want/92 -C 87 >log/stdout92 2>log/stderr92 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind92 ../src/curl --output log/curl92.out --include --trace-ascii log/trace92 --trace-time http://127.0.0.1:8990/want/92 -C 87 >log/stdout92 2>log/stderr92 -pd---e-v- OK (92 out of 1197, remaining: 32:59) test 0093...[HTTP GET with failed proxy auth] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind93 ../src/curl --output log/curl93.out --include --trace-ascii log/trace93 --trace-time http://127.0.0.1:8990/93 -x 127.0.0.1:8990 >log/stdout93 2>log/stderr93 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind93 ../src/curl --output log/curl93.out --include --trace-ascii log/trace93 --trace-time http://127.0.0.1:8990/93 -x 127.0.0.1:8990 >log/stdout93 2>log/stderr93 -pd---e-v- OK (93 out of 1197, remaining: 32:49) test 0094...[HTTPS GET with failed proxy auth (CONNECT 1.0)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind94 ../src/curl --output log/curl94.out --include --trace-ascii log/trace94 --trace-time https://test.anything.really.com:94 --proxy1.0 127.0.0.1:8990 >log/stdout94 2>log/stderr94 CMD (14336): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind94 ../src/curl --output log/curl94.out --include --trace-ascii log/trace94 --trace-time https://test.anything.really.com:94 --proxy1.0 127.0.0.1:8990 >log/stdout94 2>log/stderr94 -p----e-v- OK (94 out of 1197, remaining: 32:40) test 0095...[HTTP over proxytunnel using POST] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind95 ../src/curl --output log/curl95.out --include --trace-ascii log/trace95 --trace-time http://test.95:8990/we/want/that/page/95 -p -x 127.0.0.1:9013 -d "datatopost=ohthatsfunyesyes" >log/stdout95 2>log/stderr95 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind95 ../src/curl --output log/curl95.out --include --trace-ascii log/trace95 --trace-time http://test.95:8990/we/want/that/page/95 -p -x 127.0.0.1:9013 -d "datatopost=ohthatsfunyesyes" >log/stdout95 2>log/stderr95 -pd-P-e-v- OK (95 out of 1197, remaining: 32:36) test 0096 SKIPPED: curl lacks TrackMemory support test 0097...[HTTP POST with custom content-type] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind97 ../src/curl --output log/curl97.out --include --trace-ascii log/trace97 --trace-time -d "hejsanallabarn" -H "Content-Type: silly/type" http://127.0.0.1:8990/97 >log/stdout97 2>log/stderr97 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind97 ../src/curl --output log/curl97.out --include --trace-ascii log/trace97 --trace-time -d "hejsanallabarn" -H "Content-Type: silly/type" http://127.0.0.1:8990/97 >log/stdout97 2>log/stderr97 -pd---e-v- OK (97 out of 1197, remaining: 32:05) test 0098...[HTTP PUT from stdin with set size, disabling chunked transfer-encoding] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind98 ../src/curl --output log/curl98.out --include --trace-ascii log/trace98 --trace-time -T - -H "Transfer-Encoding:" -H "Content-Length: 14" http://127.0.0.1:8990/98 log/stdout98 2>log/stderr98 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind98 ../src/curl --output log/curl98.out --include --trace-ascii log/trace98 --trace-time -T - -H "Transfer-Encoding:" -H "Content-Length: 14" http://127.0.0.1:8990/98 log/stdout98 2>log/stderr98 -pd---e-v- OK (98 out of 1197, remaining: 32:08) test 0099...[HTTP GET with large-file resume point and failed resume] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind99 ../src/curl --output log/curl99.out --include --trace-ascii log/trace99 --trace-time http://127.0.0.1:8990/99 -C 9999999999 >log/stdout99 2>log/stderr99 CMD (8448): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind99 ../src/curl --output log/curl99.out --include --trace-ascii log/trace99 --trace-time http://127.0.0.1:8990/99 -C 9999999999 >log/stdout99 2>log/stderr99 -pd---e-v- OK (99 out of 1197, remaining: 32:00) startnew: perl -I. ./ftpserver.pl --pidfile ".ftp_server.pid" --logfile "log/ftp_server.log" --srcdir "." --proto ftp --ipv4 --port 8992 --addr "127.0.0.1" RUN: curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:8992/verifiedserver" 2>log/ftp_verify.log RUN: Verifying our test ftp server took 0 seconds RUN: FTP server is now running PID 20701 * pid ftp => 20701 20701 test 0100...[FTP dir list PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind100 ../src/curl --output log/curl100.out --include --trace-ascii log/trace100 --trace-time ftp://127.0.0.1:8992/test-100/ >log/stdout100 2>log/stderr100 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind100 ../src/curl --output log/curl100.out --include --trace-ascii log/trace100 --trace-time ftp://127.0.0.1:8992/test-100/ >log/stdout100 2>log/stderr100 -pd---e-v- OK (100 out of 1197, remaining: 32:14) test 0101...[FTP dir list, PORT with specified IP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind101 ../src/curl --output log/curl101.out --include --trace-ascii log/trace101 --trace-time ftp://127.0.0.1:8992/ -P 127.0.0.1 >log/stdout101 2>log/stderr101 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind101 ../src/curl --output log/curl101.out --include --trace-ascii log/trace101 --trace-time ftp://127.0.0.1:8992/ -P 127.0.0.1 >log/stdout101 2>log/stderr101 -pd---e-v- OK (101 out of 1197, remaining: 32:07) test 0102...[FTP RETR PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind102 ../src/curl --output log/curl102.out --include --trace-ascii log/trace102 --trace-time ftp://127.0.0.1:8992/102 >log/stdout102 2>log/stderr102 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind102 ../src/curl --output log/curl102.out --include --trace-ascii log/trace102 --trace-time ftp://127.0.0.1:8992/102 >log/stdout102 2>log/stderr102 -pd---e-v- OK (102 out of 1197, remaining: 31:59) test 0103...[FTP RETR PORT with CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind103 ../src/curl --output log/curl103.out --include --trace-ascii log/trace103 --trace-time ftp://127.0.0.1:8992/a/path/103 -P - >log/stdout103 2>log/stderr103 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind103 ../src/curl --output log/curl103.out --include --trace-ascii log/trace103 --trace-time ftp://127.0.0.1:8992/a/path/103 -P - >log/stdout103 2>log/stderr103 -pd---e-v- OK (103 out of 1197, remaining: 31:51) test 0104...[FTP --head to get file size only] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind104 ../src/curl --output log/curl104.out --include --trace-ascii log/trace104 --trace-time ftp://127.0.0.1:8992/a/path/104 --head >log/stdout104 2>log/stderr104 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind104 ../src/curl --output log/curl104.out --include --trace-ascii log/trace104 --trace-time ftp://127.0.0.1:8992/a/path/104 --head >log/stdout104 2>log/stderr104 -p----e-v- OK (104 out of 1197, remaining: 31:43) test 0105...[FTP user+password in URL and ASCII transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind105 ../src/curl --output log/curl105.out --include --trace-ascii log/trace105 --trace-time ftp://userdude:passfellow@127.0.0.1:8992/105 --use-ascii >log/stdout105 2>log/stderr105 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind105 ../src/curl --output log/curl105.out --include --trace-ascii log/trace105 --trace-time ftp://userdude:passfellow@127.0.0.1:8992/105 --use-ascii >log/stdout105 2>log/stderr105 -pd---e-v- OK (105 out of 1197, remaining: 31:35) test 0106...[FTP GET with type=A style ASCII URL using %20 codes] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind106 ../src/curl --output log/curl106.out --include --trace-ascii log/trace106 --trace-time "ftp://127.0.0.1:8992//path%20with%20%20spaces//and%20things2/106;type=A" >log/stdout106 2>log/stderr106 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind106 ../src/curl --output log/curl106.out --include --trace-ascii log/trace106 --trace-time "ftp://127.0.0.1:8992//path%20with%20%20spaces//and%20things2/106;type=A" >log/stdout106 2>log/stderr106 -pd---e-v- OK (106 out of 1197, remaining: 31:28) test 0107...[FTP PASV upload file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind107 ../src/curl --output log/curl107.out --include --trace-ascii log/trace107 --trace-time ftp://127.0.0.1:8992/107 -T log/test107.txt >log/stdout107 2>log/stderr107 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind107 ../src/curl --output log/curl107.out --include --trace-ascii log/trace107 --trace-time ftp://127.0.0.1:8992/107 -T log/test107.txt >log/stdout107 2>log/stderr107 -p-u--e-v- OK (107 out of 1197, remaining: 31:21) test 0108...[FTP PORT upload with CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind108 ../src/curl --output log/curl108.out --include --trace-ascii log/trace108 --trace-time ftp://127.0.0.1:8992/CWD/STOR/RETR/108 -T log/upload108 -P - >log/stdout108 2>log/stderr108 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind108 ../src/curl --output log/curl108.out --include --trace-ascii log/trace108 --trace-time ftp://127.0.0.1:8992/CWD/STOR/RETR/108 -T log/upload108 -P - >log/stdout108 2>log/stderr108 -p-u--e-v- OK (108 out of 1197, remaining: 31:14) test 0109...[FTP PASV upload append] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind109 ../src/curl --output log/curl109.out --include --trace-ascii log/trace109 --trace-time ftp://127.0.0.1:8992/109 -T log/upload109 --append >log/stdout109 2>log/stderr109 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind109 ../src/curl --output log/curl109.out --include --trace-ascii log/trace109 --trace-time ftp://127.0.0.1:8992/109 -T log/upload109 --append >log/stdout109 2>log/stderr109 -p-u--e-v- OK (109 out of 1197, remaining: 31:07) test 0110...[FTP download resume with set limit] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind110 ../src/curl --output log/curl110.out --include --trace-ascii log/trace110 --trace-time ftp://127.0.0.1:8992/110 -C 20 >log/stdout110 2>log/stderr110 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind110 ../src/curl --output log/curl110.out --include --trace-ascii log/trace110 --trace-time ftp://127.0.0.1:8992/110 -C 20 >log/stdout110 2>log/stderr110 -pd---e-v- OK (110 out of 1197, remaining: 31:00) test 0111...[FTP download resume beyond file size] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind111 ../src/curl --output log/curl111.out --include --trace-ascii log/trace111 --trace-time ftp://127.0.0.1:8992/111 -C 2000 >log/stdout111 2>log/stderr111 CMD (9216): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind111 ../src/curl --output log/curl111.out --include --trace-ascii log/trace111 --trace-time ftp://127.0.0.1:8992/111 -C 2000 >log/stdout111 2>log/stderr111 -p----e-v- OK (111 out of 1197, remaining: 30:53) test 0112...[FTP PASV upload resume] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind112 ../src/curl --output log/curl112.out --include --trace-ascii log/trace112 --trace-time ftp://127.0.0.1:8992/112 -T log/upload112 -C 40 >log/stdout112 2>log/stderr112 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind112 ../src/curl --output log/curl112.out --include --trace-ascii log/trace112 --trace-time ftp://127.0.0.1:8992/112 -T log/upload112 -C 40 >log/stdout112 2>log/stderr112 -p-u--e-v- OK (112 out of 1197, remaining: 30:46) test 0113...[FTP download, failed login: USER not valid] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind113 ../src/curl --output log/curl113.out --include --trace-ascii log/trace113 --trace-time ftp://127.0.0.1:8992/113 >log/stdout113 2>log/stderr113 CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind113 ../src/curl --output log/curl113.out --include --trace-ascii log/trace113 --trace-time ftp://127.0.0.1:8992/113 >log/stdout113 2>log/stderr113 -p----e-v- OK (113 out of 1197, remaining: 30:39) test 0114...[FTP download, failed login: PASS not valid] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind114 ../src/curl --output log/curl114.out --include --trace-ascii log/trace114 --trace-time ftp://127.0.0.1:8992/114 >log/stdout114 2>log/stderr114 CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind114 ../src/curl --output log/curl114.out --include --trace-ascii log/trace114 --trace-time ftp://127.0.0.1:8992/114 >log/stdout114 2>log/stderr114 -p----e-v- OK (114 out of 1197, remaining: 30:32) test 0115...[FTP download, failed PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind115 ../src/curl --output log/curl115.out --include --trace-ascii log/trace115 --trace-time ftp://127.0.0.1:8992/115 >log/stdout115 2>log/stderr115 CMD (3328): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind115 ../src/curl --output log/curl115.out --include --trace-ascii log/trace115 --trace-time ftp://127.0.0.1:8992/115 >log/stdout115 2>log/stderr115 -p----e-v- OK (115 out of 1197, remaining: 30:25) test 0116...[FTP download, failed PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind116 ../src/curl --output log/curl116.out --include --trace-ascii log/trace116 --trace-time ftp://127.0.0.1:8992/116 -P 1.2.3.4 >log/stdout116 2>log/stderr116 CMD (7680): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind116 ../src/curl --output log/curl116.out --include --trace-ascii log/trace116 --trace-time ftp://127.0.0.1:8992/116 -P 1.2.3.4 >log/stdout116 2>log/stderr116 -p----e-v- OK (116 out of 1197, remaining: 30:18) test 0117...[FTP download, failed TYPE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind117 ../src/curl --output log/curl117.out --include --trace-ascii log/trace117 --trace-time ftp://127.0.0.1:8992/117 >log/stdout117 2>log/stderr117 CMD (4352): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind117 ../src/curl --output log/curl117.out --include --trace-ascii log/trace117 --trace-time ftp://127.0.0.1:8992/117 >log/stdout117 2>log/stderr117 -p----e-v- OK (117 out of 1197, remaining: 30:12) test 0118...[FTP download, failed RETR] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind118 ../src/curl --output log/curl118.out --include --trace-ascii log/trace118 --trace-time ftp://127.0.0.1:8992/118 >log/stdout118 2>log/stderr118 CMD (4864): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind118 ../src/curl --output log/curl118.out --include --trace-ascii log/trace118 --trace-time ftp://127.0.0.1:8992/118 >log/stdout118 2>log/stderr118 -p----e-v- OK (118 out of 1197, remaining: 30:05) test 0119...[FTP download, failed RETR with PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind119 ../src/curl --output log/curl119.out --include --trace-ascii log/trace119 --trace-time ftp://127.0.0.1:8992/119 -P - >log/stdout119 2>log/stderr119 CMD (4864): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind119 ../src/curl --output log/curl119.out --include --trace-ascii log/trace119 --trace-time ftp://127.0.0.1:8992/119 -P - >log/stdout119 2>log/stderr119 -p----e-v- OK (119 out of 1197, remaining: 29:59) test 0120...[ftp download with post-quote delete operation] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind120 ../src/curl --output log/curl120.out --include --trace-ascii log/trace120 --trace-time ftp://127.0.0.1:8992/120 -Q "-DELE file" >log/stdout120 2>log/stderr120 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind120 ../src/curl --output log/curl120.out --include --trace-ascii log/trace120 --trace-time ftp://127.0.0.1:8992/120 -Q "-DELE file" >log/stdout120 2>log/stderr120 -pd---e-v- OK (120 out of 1197, remaining: 29:53) test 0121...[ftp download with post- and pre-transfer delete operations] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind121 ../src/curl --output log/curl121.out --include --trace-ascii log/trace121 --trace-time ftp://127.0.0.1:8992/121 -Q "-DELE after_transfer" -Q "DELE before_transfer" >log/stdout121 2>log/stderr121 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind121 ../src/curl --output log/curl121.out --include --trace-ascii log/trace121 --trace-time ftp://127.0.0.1:8992/121 -Q "-DELE after_transfer" -Q "DELE before_transfer" >log/stdout121 2>log/stderr121 -pd---e-v- OK (121 out of 1197, remaining: 29:47) test 0122...[FTP download resume with whole file already downloaded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind122 ../src/curl --output log/curl122.out --include --trace-ascii log/trace122 --trace-time ftp://127.0.0.1:8992/122 -C 5 >log/stdout122 2>log/stderr122 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind122 ../src/curl --output log/curl122.out --include --trace-ascii log/trace122 --trace-time ftp://127.0.0.1:8992/122 -C 5 >log/stdout122 2>log/stderr122 -p----e-v- OK (122 out of 1197, remaining: 29:41) test 0123...[FTP upload resume with whole file already downloaded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind123 ../src/curl --output log/curl123.out --include --trace-ascii log/trace123 --trace-time ftp://127.0.0.1:8992/123 -T log/upload123 -C 51 >log/stdout123 2>log/stderr123 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind123 ../src/curl --output log/curl123.out --include --trace-ascii log/trace123 --trace-time ftp://127.0.0.1:8992/123 -T log/upload123 -C 51 >log/stdout123 2>log/stderr123 -p----e-v- OK (123 out of 1197, remaining: 29:35) test 0124...[FTP download, failed PWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind124 ../src/curl --output log/curl124.out --include --trace-ascii log/trace124 --trace-time ftp://127.0.0.1:8992/124 >log/stdout124 2>log/stderr124 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind124 ../src/curl --output log/curl124.out --include --trace-ascii log/trace124 --trace-time ftp://127.0.0.1:8992/124 >log/stdout124 2>log/stderr124 -pd---e-v- OK (124 out of 1197, remaining: 29:29) test 0125...[FTP download, failed CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind125 ../src/curl --output log/curl125.out --include --trace-ascii log/trace125 --trace-time ftp://127.0.0.1:8992/path/to/file/125 >log/stdout125 2>log/stderr125 CMD (2304): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind125 ../src/curl --output log/curl125.out --include --trace-ascii log/trace125 --trace-time ftp://127.0.0.1:8992/path/to/file/125 >log/stdout125 2>log/stderr125 -p----e-v- OK (125 out of 1197, remaining: 29:23) test 0126...[FTP download with multiple replies at once in RETR] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind126 ../src/curl --output log/curl126.out --include --trace-ascii log/trace126 --trace-time ftp://127.0.0.1:8992/blalbla/lululul/126 >log/stdout126 2>log/stderr126 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind126 ../src/curl --output log/curl126.out --include --trace-ascii log/trace126 --trace-time ftp://127.0.0.1:8992/blalbla/lululul/126 >log/stdout126 2>log/stderr126 -pd---e-v- OK (126 out of 1197, remaining: 29:18) test 0127...[FTP --disable-epsv] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind127 ../src/curl --output log/curl127.out --include --trace-ascii log/trace127 --trace-time ftp://127.0.0.1:8992/path/to/file/127 --disable-epsv >log/stdout127 2>log/stderr127 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind127 ../src/curl --output log/curl127.out --include --trace-ascii log/trace127 --trace-time ftp://127.0.0.1:8992/path/to/file/127 --disable-epsv >log/stdout127 2>log/stderr127 -pd---e-v- OK (127 out of 1197, remaining: 29:12) test 0128...[FTP upload with --crlf] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind128 ../src/curl --output log/curl128.out --include --trace-ascii log/trace128 --trace-time ftp://127.0.0.1:8992/128 -T log/upload128 --crlf >log/stdout128 2>log/stderr128 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind128 ../src/curl --output log/curl128.out --include --trace-ascii log/trace128 --trace-time ftp://127.0.0.1:8992/128 -T log/upload128 --crlf >log/stdout128 2>log/stderr128 -p-u--e-v- OK (128 out of 1197, remaining: 29:07) test 0129...[FTP GET with type=A style ASCII URL and understated server SIZE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind129 ../src/curl --output log/curl129.out --include --trace-ascii log/trace129 --trace-time "ftp://127.0.0.1:8992/129;type=A" >log/stdout129 2>log/stderr129 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind129 ../src/curl --output log/curl129.out --include --trace-ascii log/trace129 --trace-time "ftp://127.0.0.1:8992/129;type=A" >log/stdout129 2>log/stderr129 -pd---e-v- OK (129 out of 1197, remaining: 29:02) test 0130...[FTP (optional .netrc; no user/pass) dir list PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind130 ../src/curl --output log/curl130.out --include --trace-ascii log/trace130 --trace-time --netrc-optional --netrc-file log/netrc130 ftp://127.0.0.1:8992/ >log/stdout130 2>log/stderr130 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind130 ../src/curl --output log/curl130.out --include --trace-ascii log/trace130 --trace-time --netrc-optional --netrc-file log/netrc130 ftp://127.0.0.1:8992/ >log/stdout130 2>log/stderr130 -pd---e-v- OK (130 out of 1197, remaining: 28:56) test 0131...[FTP (optional .netrc; user/no pass) dir list PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind131 ../src/curl --output log/curl131.out --include --trace-ascii log/trace131 --trace-time --netrc-optional --netrc-file log/netrc131 ftp://user2@127.0.0.1:8992/ >log/stdout131 2>log/stderr131 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind131 ../src/curl --output log/curl131.out --include --trace-ascii log/trace131 --trace-time --netrc-optional --netrc-file log/netrc131 ftp://user2@127.0.0.1:8992/ >log/stdout131 2>log/stderr131 -pd---e-v- OK (131 out of 1197, remaining: 28:51) test 0132...[FTP (optional .netrc; user/passwd supplied) dir list PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind132 ../src/curl --output log/curl132.out --include --trace-ascii log/trace132 --trace-time --netrc-optional --netrc-file log/netrc132 ftp://mary:mark@127.0.0.1:8992/ >log/stdout132 2>log/stderr132 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind132 ../src/curl --output log/curl132.out --include --trace-ascii log/trace132 --trace-time --netrc-optional --netrc-file log/netrc132 ftp://mary:mark@127.0.0.1:8992/ >log/stdout132 2>log/stderr132 -pd---e-v- OK (132 out of 1197, remaining: 28:46) test 0133...[FTP (compulsory .netrc; ignored user/passwd) dir list PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind133 ../src/curl --output log/curl133.out --include --trace-ascii log/trace133 --trace-time -n --netrc-file log/netrc133 ftp://mary:mark@127.0.0.1:8992/ >log/stdout133 2>log/stderr133 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind133 ../src/curl --output log/curl133.out --include --trace-ascii log/trace133 --trace-time -n --netrc-file log/netrc133 ftp://mary:mark@127.0.0.1:8992/ >log/stdout133 2>log/stderr133 -pd---e-v- OK (133 out of 1197, remaining: 28:41) test 0134...[FTP (optional .netrc; programmatic user/passwd) dir list PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind134 ../src/curl --output log/curl134.out --include --trace-ascii log/trace134 --trace-time --netrc-optional --netrc-file log/netrc134 -u romulus:rhemus ftp://mary:mark@127.0.0.1:8992/ >log/stdout134 2>log/stderr134 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind134 ../src/curl --output log/curl134.out --include --trace-ascii log/trace134 --trace-time --netrc-optional --netrc-file log/netrc134 -u romulus:rhemus ftp://mary:mark@127.0.0.1:8992/ >log/stdout134 2>log/stderr134 -pd---e-v- OK (134 out of 1197, remaining: 28:36) test 0135...[FTP retrieve a byte-range] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind135 ../src/curl --output log/curl135.out --include --trace-ascii log/trace135 --trace-time -r 4-16 ftp://127.0.0.1:8992/135 >log/stdout135 2>log/stderr135 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind135 ../src/curl --output log/curl135.out --include --trace-ascii log/trace135 --trace-time -r 4-16 ftp://127.0.0.1:8992/135 >log/stdout135 2>log/stderr135 -pd---e-v- OK (135 out of 1197, remaining: 28:31) test 0136...[FTP with user and no password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind136 ../src/curl --output log/curl136.out --include --trace-ascii log/trace136 --trace-time -u user: ftp://127.0.0.1:8992/136 >log/stdout136 2>log/stderr136 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind136 ../src/curl --output log/curl136.out --include --trace-ascii log/trace136 --trace-time -u user: ftp://127.0.0.1:8992/136 >log/stdout136 2>log/stderr136 -pd---e-v- OK (136 out of 1197, remaining: 28:26) test 0137...[FTP download without size in RETR string] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind137 ../src/curl --output log/curl137.out --include --trace-ascii log/trace137 --trace-time ftp://127.0.0.1:8992/blalbla/lululul/137 >log/stdout137 2>log/stderr137 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind137 ../src/curl --output log/curl137.out --include --trace-ascii log/trace137 --trace-time ftp://127.0.0.1:8992/blalbla/lululul/137 >log/stdout137 2>log/stderr137 -pd---e-v- OK (137 out of 1197, remaining: 28:22) test 0138...[FTP download without size in RETR string and no SIZE command] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind138 ../src/curl --output log/curl138.out --include --trace-ascii log/trace138 --trace-time ftp://127.0.0.1:8992/blalbla/lululul/138 >log/stdout138 2>log/stderr138 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind138 ../src/curl --output log/curl138.out --include --trace-ascii log/trace138 --trace-time ftp://127.0.0.1:8992/blalbla/lululul/138 >log/stdout138 2>log/stderr138 -pd---e-v- OK (138 out of 1197, remaining: 28:17) test 0139...[FTP download a newer file with -z] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind139 ../src/curl --output log/curl139.out --include --trace-ascii log/trace139 --trace-time ftp://127.0.0.1:8992/blalbla/139 -z "1 jan 1989" >log/stdout139 2>log/stderr139 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind139 ../src/curl --output log/curl139.out --include --trace-ascii log/trace139 --trace-time ftp://127.0.0.1:8992/blalbla/139 -z "1 jan 1989" >log/stdout139 2>log/stderr139 -pd---e-v- OK (139 out of 1197, remaining: 28:12) test 0140...[FTP download file with -z, expected to not transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind140 ../src/curl --output log/curl140.out --include --trace-ascii log/trace140 --trace-time ftp://127.0.0.1:8992/blalbla/140 -z "1 jan 2004" >log/stdout140 2>log/stderr140 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind140 ../src/curl --output log/curl140.out --include --trace-ascii log/trace140 --trace-time ftp://127.0.0.1:8992/blalbla/140 -z "1 jan 2004" >log/stdout140 2>log/stderr140 -p----e-v- OK (140 out of 1197, remaining: 28:07) test 0141...[FTP download info with -I] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind141 ../src/curl --include --trace-ascii log/trace141 --trace-time ftp://127.0.0.1:8992/blalbla/141 -I >log/stdout141 2>log/stderr141 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind141 ../src/curl --include --trace-ascii log/trace141 --trace-time ftp://127.0.0.1:8992/blalbla/141 -I >log/stdout141 2>log/stderr141 sp----e-v- OK (141 out of 1197, remaining: 28:02) test 0142...[FTP URL with 150 dir levels] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind142 ../src/curl --output log/curl142.out --include --trace-ascii log/trace142 --trace-time ftp://127.0.0.1:8992/part1/part2/part3/part4/part5/part6/part7/part8/part9/part10/part11/part12/part13/part14/part15/part16/part17/part18/part19/part20/part21/part22/part23/part24/part25/part26/part27/part28/part29/part30/part31/part32/part33/part34/part35/part36/part37/part38/part39/part40/part41/part42/part43/part44/part45/part46/part47/part48/part49/part50/part51/part52/part53/part54/part55/part56/part57/part58/part59/part60/part61/part62/part63/part64/part65/part66/part67/part68/part69/part70/part71/part72/part73/part74/part75/part76/part77/part78/part79/part80/part81/part82/part83/part84/part85/part86/part87/part88/part89/part90/part91/part92/part93/part94/part95/part96/part97/part98/part99/part100/part101/part102/part103/part104/part105/part106/part107/part108/part109/part110/part111/part112/part113/part114/part115/part116/part117/part118/part119/part120/part121/part122/part123/part124/part125/part126/part127/part128/part129/part130/part131/part132/part133/part134/part135/part136/part137/part138/part139/part140/part141/part142/part143/part144/part145/part146/part147/part148/part149/part150/142 >log/stdout142 2>log/stderr142 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind142 ../src/curl --output log/curl142.out --include --trace-ascii log/trace142 --trace-time ftp://127.0.0.1:8992/part1/part2/part3/part4/part5/part6/part7/part8/part9/part10/part11/part12/part13/part14/part15/part16/part17/part18/part19/part20/part21/part22/part23/part24/part25/part26/part27/part28/part29/part30/part31/part32/part33/part34/part35/part36/part37/part38/part39/part40/part41/part42/part43/part44/part45/part46/part47/part48/part49/part50/part51/part52/part53/part54/part55/part56/part57/part58/part59/part60/part61/part62/part63/part64/part65/part66/part67/part68/part69/part70/part71/part72/part73/part74/part75/part76/part77/part78/part79/part80/part81/part82/part83/part84/part85/part86/part87/part88/part89/part90/part91/part92/part93/part94/part95/part96/part97/part98/part99/part100/part101/part102/part103/part104/part105/part106/part107/part108/part109/part110/part111/part112/part113/part114/part115/part116/part117/part118/part119/part120/part121/part122/part123/part124/part125/part126/part127/part128/part129/part130/part131/part132/part133/part134/part135/part136/part137/part138/part139/part140/part141/part142/part143/part144/part145/part146/part147/part148/part149/part150/142 >log/stdout142 2>log/stderr142 -pd---e-v- OK (142 out of 1197, remaining: 27:59) test 0143...[FTP URL with type=a] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind143 ../src/curl --output log/curl143.out --include --trace-ascii log/trace143 --trace-time "ftp://127.0.0.1:8992/%2ftmp/moo/143;type=a" >log/stdout143 2>log/stderr143 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind143 ../src/curl --output log/curl143.out --include --trace-ascii log/trace143 --trace-time "ftp://127.0.0.1:8992/%2ftmp/moo/143;type=a" >log/stdout143 2>log/stderr143 -pd---e-v- OK (143 out of 1197, remaining: 27:54) test 0144...[FTP NLST dir list without contents, using PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind144 ../src/curl --output log/curl144.out --include --trace-ascii log/trace144 --trace-time ftp://127.0.0.1:8992/ -P - -l >log/stdout144 2>log/stderr144 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind144 ../src/curl --output log/curl144.out --include --trace-ascii log/trace144 --trace-time ftp://127.0.0.1:8992/ -P - -l >log/stdout144 2>log/stderr144 -p----e-v- OK (144 out of 1197, remaining: 27:49) test 0145...[FTP NLST dir list with weird reply code, using PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind145 ../src/curl --output log/curl145.out --include --trace-ascii log/trace145 --trace-time ftp://127.0.0.1:8992/ -P - -l >log/stdout145 2>log/stderr145 CMD (4864): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind145 ../src/curl --output log/curl145.out --include --trace-ascii log/trace145 --trace-time ftp://127.0.0.1:8992/ -P - -l >log/stdout145 2>log/stderr145 -p----e-v- OK (145 out of 1197, remaining: 27:45) test 0146...[persistent FTP with different paths] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind146 ../src/curl --output log/curl146.out --include --trace-ascii log/trace146 --trace-time ftp://127.0.0.1:8992/first/dir/here/146 ftp://127.0.0.1:8992/146 >log/stdout146 2>log/stderr146 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind146 ../src/curl --output log/curl146.out --include --trace-ascii log/trace146 --trace-time ftp://127.0.0.1:8992/first/dir/here/146 ftp://127.0.0.1:8992/146 >log/stdout146 2>log/stderr146 -pd---e-v- OK (146 out of 1197, remaining: 27:41) test 0147...[FTP with --ftp-create-dirs (failing CWD)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind147 ../src/curl --output log/curl147.out --include --trace-ascii log/trace147 --trace-time ftp://127.0.0.1:8992/first/dir/here/147 --ftp-create-dirs >log/stdout147 2>log/stderr147 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind147 ../src/curl --output log/curl147.out --include --trace-ascii log/trace147 --trace-time ftp://127.0.0.1:8992/first/dir/here/147 --ftp-create-dirs >log/stdout147 2>log/stderr147 -pd---e-v- OK (147 out of 1197, remaining: 27:36) test 0148...[FTP with --ftp-create-dirs (failing MKD)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind148 ../src/curl --output log/curl148.out --include --trace-ascii log/trace148 --trace-time ftp://127.0.0.1:8992/attempt/to/get/this/148 --ftp-create-dirs >log/stdout148 2>log/stderr148 CMD (2304): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind148 ../src/curl --output log/curl148.out --include --trace-ascii log/trace148 --trace-time ftp://127.0.0.1:8992/attempt/to/get/this/148 --ftp-create-dirs >log/stdout148 2>log/stderr148 -p----e-v- OK (148 out of 1197, remaining: 27:32) test 0149...[FTP with multiple uploads] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind149 ../src/curl --output log/curl149.out --include --trace-ascii log/trace149 --trace-time -T log/upload149 ftp://127.0.0.1:8992/dir1/149 -T log/upload149 ftp://127.0.0.1:8992/dir2/149 >log/stdout149 2>log/stderr149 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind149 ../src/curl --output log/curl149.out --include --trace-ascii log/trace149 --trace-time -T log/upload149 ftp://127.0.0.1:8992/dir1/149 -T log/upload149 ftp://127.0.0.1:8992/dir2/149 >log/stdout149 2>log/stderr149 -p---oe-v- OK (149 out of 1197, remaining: 27:28) test 0151...[HTTP GET with an error code that might trick authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind151 ../src/curl --output log/curl151.out --include --trace-ascii log/trace151 --trace-time http://127.0.0.1:8990/151 >log/stdout151 2>log/stderr151 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind151 ../src/curl --output log/curl151.out --include --trace-ascii log/trace151 --trace-time http://127.0.0.1:8990/151 >log/stdout151 2>log/stderr151 -pd---e-v- OK (151 out of 1197, remaining: 27:11) test 0152...[HTTP GET with an error code that might trick authentication and --fail] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind152 ../src/curl --output log/curl152.out --include --trace-ascii log/trace152 --trace-time http://127.0.0.1:8990/152 --fail >log/stdout152 2>log/stderr152 CMD (5632): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind152 ../src/curl --output log/curl152.out --include --trace-ascii log/trace152 --trace-time http://127.0.0.1:8990/152 --fail >log/stdout152 2>log/stderr152 -p----e-v- OK (152 out of 1197, remaining: 27:06) test 0153...[HTTP with Digest authorization with stale=true] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind153 ../src/curl --include --trace-ascii log/trace153 --trace-time http://127.0.0.1:8990/1530001 -u testuser:testpass --digest http://127.0.0.1:8990/1530002 >log/stdout153 2>log/stderr153 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind153 ../src/curl --include --trace-ascii log/trace153 --trace-time http://127.0.0.1:8990/1530001 -u testuser:testpass --digest http://127.0.0.1:8990/1530002 >log/stdout153 2>log/stderr153 sp----e-v- OK (153 out of 1197, remaining: 27:30) test 0154...[HTTP PUT with --anyauth authorization (picking Digest)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind154 ../src/curl --output log/curl154.out --include --trace-ascii log/trace154 --trace-time http://127.0.0.1:8990/154 -T log/put154 -u testuser:testpass --anyauth >log/stdout154 2>log/stderr154 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind154 ../src/curl --output log/curl154.out --include --trace-ascii log/trace154 --trace-time http://127.0.0.1:8990/154 -T log/put154 -u testuser:testpass --anyauth >log/stdout154 2>log/stderr154 -pd---e-v- OK (154 out of 1197, remaining: 28:00) test 0156...[HTTP PUT with --anyauth (when the server requires none)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind156 ../src/curl --output log/curl156.out --include --trace-ascii log/trace156 --trace-time http://127.0.0.1:8990/156 -T log/put156 -u testuser:testpass --anyauth >log/stdout156 2>log/stderr156 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind156 ../src/curl --output log/curl156.out --include --trace-ascii log/trace156 --trace-time http://127.0.0.1:8990/156 -T log/put156 -u testuser:testpass --anyauth >log/stdout156 2>log/stderr156 -pd---e-v- OK (156 out of 1197, remaining: 27:50) test 0157...[HTTP GET with --anyauth (when the server requires none)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind157 ../src/curl --output log/curl157.out --include --trace-ascii log/trace157 --trace-time http://127.0.0.1:8990/157 -u testuser:testpass --anyauth >log/stdout157 2>log/stderr157 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind157 ../src/curl --output log/curl157.out --include --trace-ascii log/trace157 --trace-time http://127.0.0.1:8990/157 -u testuser:testpass --anyauth >log/stdout157 2>log/stderr157 -pd---e-v- OK (157 out of 1197, remaining: 27:45) test 0158...[HTTP multipart formpost with only a 100 reply] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind158 ../src/curl --output log/curl158.out --include --trace-ascii log/trace158 --trace-time http://127.0.0.1:8990/158 -F name=daniel >log/stdout158 2>log/stderr158 CMD (13312): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind158 ../src/curl --output log/curl158.out --include --trace-ascii log/trace158 --trace-time http://127.0.0.1:8990/158 -F name=daniel >log/stdout158 2>log/stderr158 -pd---e-v- OK (158 out of 1197, remaining: 28:07) test 0160...[HTTP with delayed close, conn reuse, connection reset and retry] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind160 ../src/curl --include --trace-ascii log/trace160 --trace-time http://127.0.0.1:8990/want/160 http://127.0.0.1:8990/wantmore/1600001 >log/stdout160 2>log/stderr160 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind160 ../src/curl --include --trace-ascii log/trace160 --trace-time http://127.0.0.1:8990/want/160 http://127.0.0.1:8990/wantmore/1600001 >log/stdout160 2>log/stderr160 sp----e-v- OK (160 out of 1197, remaining: 28:03) test 0161...[FTP RETR PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind161 ../src/curl --output log/curl161.out --include --trace-ascii log/trace161 --trace-time ftp://127.0.0.1:8992/161 >log/stdout161 2>log/stderr161 CMD (4608): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind161 ../src/curl --output log/curl161.out --include --trace-ascii log/trace161 --trace-time ftp://127.0.0.1:8992/161 >log/stdout161 2>log/stderr161 -pd---e-v- OK (161 out of 1197, remaining: 27:59) test 0162...[HTTP GET asking for --proxy-ntlm when some other authentication is required] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind162 ../src/curl --output log/curl162.out --include --trace-ascii log/trace162 --trace-time http://127.0.0.1:8990/162 --proxy http://127.0.0.1:8990 --proxy-user foo:bar --proxy-ntlm --fail >log/stdout162 2>log/stderr162 CMD (5632): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind162 ../src/curl --output log/curl162.out --include --trace-ascii log/trace162 --trace-time http://127.0.0.1:8990/162 --proxy http://127.0.0.1:8990 --proxy-user foo:bar --proxy-ntlm --fail >log/stdout162 2>log/stderr162 -p----e-v- OK (162 out of 1197, remaining: 28:20) test 0163...[HTTP multipart formpost with contents from a file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind163 ../src/curl --output log/curl163.out --include --trace-ascii log/trace163 --trace-time http://127.0.0.1:8990/we/want/163 -F "name=log/stdout163 2>log/stderr163 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind163 ../src/curl --output log/curl163.out --include --trace-ascii log/trace163 --trace-time http://127.0.0.1:8990/we/want/163 -F "name=log/stdout163 2>log/stderr163 -pd---e-v- OK (163 out of 1197, remaining: 28:41) test 0164...[HTTP range with multiple ranges] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind164 ../src/curl --output log/curl164.out --include --trace-ascii log/trace164 --trace-time http://127.0.0.1:8990/want/164 -r 0-10,12-15 >log/stdout164 2>log/stderr164 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind164 ../src/curl --output log/curl164.out --include --trace-ascii log/trace164 --trace-time http://127.0.0.1:8990/want/164 -r 0-10,12-15 >log/stdout164 2>log/stderr164 -pd---e-v- OK (164 out of 1197, remaining: 28:36) test 0165 SKIPPED: curl lacks idn support test 0166...[HTTP formpost a file with spaces in name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind166 ../src/curl --output log/curl166.out --include --trace-ascii log/trace166 --trace-time http://127.0.0.1:8990/we/want/166 -F "name=@log/fie ld 166" >log/stdout166 2>log/stderr166 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind166 ../src/curl --output log/curl166.out --include --trace-ascii log/trace166 --trace-time http://127.0.0.1:8990/we/want/166 -F "name=@log/fie ld 166" >log/stdout166 2>log/stderr166 -pd---e-v- OK (166 out of 1197, remaining: 28:44) test 0167...[HTTP with proxy-requiring-Basic to site-requiring-Digest] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind167 ../src/curl --output log/curl167.out --include --trace-ascii log/trace167 --trace-time http://data.from.server.requiring.digest.hohoho.com/167 --proxy http://127.0.0.1:8990 --proxy-user foo:bar --digest --user digest:alot >log/stdout167 2>log/stderr167 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind167 ../src/curl --output log/curl167.out --include --trace-ascii log/trace167 --trace-time http://data.from.server.requiring.digest.hohoho.com/167 --proxy http://127.0.0.1:8990 --proxy-user foo:bar --digest --user digest:alot >log/stdout167 2>log/stderr167 -pd---e-v- OK (167 out of 1197, remaining: 29:04) test 0168...[HTTP with proxy-requiring-Digest to site-requiring-Digest] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind168 ../src/curl --output log/curl168.out --include --trace-ascii log/trace168 --trace-time http://data.from.server.requiring.digest.hohoho.com/168 --proxy http://127.0.0.1:8990 --proxy-user foo:bar --proxy-digest --digest --user digest:alot >log/stdout168 2>log/stderr168 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind168 ../src/curl --output log/curl168.out --include --trace-ascii log/trace168 --trace-time http://data.from.server.requiring.digest.hohoho.com/168 --proxy http://127.0.0.1:8990 --proxy-user foo:bar --proxy-digest --digest --user digest:alot >log/stdout168 2>log/stderr168 -pd---e-v- OK (168 out of 1197, remaining: 29:24) test 0170...[HTTP POST with --proxy-ntlm and no SSL with no response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind170 ../src/curl --output log/curl170.out --include --trace-ascii log/trace170 --trace-time http://a.galaxy.far.far.away/170 --proxy http://127.0.0.1:8990 --proxy-user foo:bar --proxy-ntlm -F "dummy=value" >log/stdout170 2>log/stderr170 CMD (13312): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind170 ../src/curl --output log/curl170.out --include --trace-ascii log/trace170 --trace-time http://a.galaxy.far.far.away/170 --proxy http://127.0.0.1:8990 --proxy-user foo:bar --proxy-ntlm -F "dummy=value" >log/stdout170 2>log/stderr170 -p----e-v- OK (170 out of 1197, remaining: 29:31) test 0171...[HTTP, get cookie with dot prefixed full domain] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind171 ../src/curl --output log/curl171.out --include --trace-ascii log/trace171 --trace-time -c log/jar171 -x 127.0.0.1:8990 http://z.x.com/171 >log/stdout171 2>log/stderr171 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind171 ../src/curl --output log/curl171.out --include --trace-ascii log/trace171 --trace-time -c log/jar171 -x 127.0.0.1:8990 http://z.x.com/171 >log/stdout171 2>log/stderr171 -pd--oe-v- OK (171 out of 1197, remaining: 29:26) test 0172...[HTTP with cookies file and custom added cookie] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind172 ../src/curl --output log/curl172.out --include --trace-ascii log/trace172 --trace-time http://127.0.0.1:8990/we/want/172 -b log/jar172.txt -b "tool=curl; name=fool" >log/stdout172 2>log/stderr172 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind172 ../src/curl --output log/curl172.out --include --trace-ascii log/trace172 --trace-time http://127.0.0.1:8990/we/want/172 -b log/jar172.txt -b "tool=curl; name=fool" >log/stdout172 2>log/stderr172 -pd---e-v- OK (172 out of 1197, remaining: 29:22) test 0173...[HTTP RFC1867-formpost a file from stdin with "faked" filename] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind173 ../src/curl --output log/curl173.out --include --trace-ascii log/trace173 --trace-time http://127.0.0.1:8990/we/want/173 -F field1=contents1 -F "fileupload=@-;filename=/dev/null;type=text/x-null;format=x-curl" log/stdout173 2>log/stderr173 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind173 ../src/curl --output log/curl173.out --include --trace-ascii log/trace173 --trace-time http://127.0.0.1:8990/we/want/173 -F field1=contents1 -F "fileupload=@-;filename=/dev/null;type=text/x-null;format=x-curl" log/stdout173 2>log/stderr173 -pd---e-v- OK (173 out of 1197, remaining: 29:40) test 0174...[HTTP POST --anyauth to server not requiring any auth at all] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind174 ../src/curl --output log/curl174.out --include --trace-ascii log/trace174 --trace-time http://127.0.0.1:8990/174 -u testuser:testpass --anyauth -d "junkelijunk" >log/stdout174 2>log/stderr174 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind174 ../src/curl --output log/curl174.out --include --trace-ascii log/trace174 --trace-time http://127.0.0.1:8990/174 -u testuser:testpass --anyauth -d "junkelijunk" >log/stdout174 2>log/stderr174 -pd---e-v- OK (174 out of 1197, remaining: 29:35) test 0175...[HTTP POST --digest to server not requiring any auth at all] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind175 ../src/curl --output log/curl175.out --include --trace-ascii log/trace175 --trace-time http://127.0.0.1:8990/175 -u auser:apasswd --digest -d "junkelijunk" >log/stdout175 2>log/stderr175 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind175 ../src/curl --output log/curl175.out --include --trace-ascii log/trace175 --trace-time http://127.0.0.1:8990/175 -u auser:apasswd --digest -d "junkelijunk" >log/stdout175 2>log/stderr175 -pd---e-v- OK (175 out of 1197, remaining: 29:30) test 0176...[HTTP POST --ntlm to server not requiring any auth at all] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind176 ../src/curl --output log/curl176.out --include --trace-ascii log/trace176 --trace-time http://127.0.0.1:8990/176 -u auser:apasswd --ntlm -d "junkelijunk" >log/stdout176 2>log/stderr176 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind176 ../src/curl --output log/curl176.out --include --trace-ascii log/trace176 --trace-time http://127.0.0.1:8990/176 -u auser:apasswd --ntlm -d "junkelijunk" >log/stdout176 2>log/stderr176 -pd---e-v- OK (176 out of 1197, remaining: 29:48) test 0177...[HTTP POST --digest to server doing a 302-location response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind177 ../src/curl --output log/curl177.out --include --trace-ascii log/trace177 --trace-time http://127.0.0.1:8990/177 -u auser:apasswd --digest -d "junkelijunk" >log/stdout177 2>log/stderr177 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind177 ../src/curl --output log/curl177.out --include --trace-ascii log/trace177 --trace-time http://127.0.0.1:8990/177 -u auser:apasswd --digest -d "junkelijunk" >log/stdout177 2>log/stderr177 -pd---e-v- OK (177 out of 1197, remaining: 29:43) test 0178...[HTTP response with negative Content-Length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind178 ../src/curl --output log/curl178.out --include --trace-ascii log/trace178 --trace-time http://127.0.0.1:8990/178 >log/stdout178 2>log/stderr178 CMD (2048): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind178 ../src/curl --output log/curl178.out --include --trace-ascii log/trace178 --trace-time http://127.0.0.1:8990/178 >log/stdout178 2>log/stderr178 -pd---e-v- OK (178 out of 1197, remaining: 29:38) test 0179...[HTTP using proxy and cookies with path checks] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind179 ../src/curl --output log/curl179.out --include --trace-ascii log/trace179 --trace-time http://supertrooper.fake/c/179 -b log/injar179 -x 127.0.0.1:8990 >log/stdout179 2>log/stderr179 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind179 ../src/curl --output log/curl179.out --include --trace-ascii log/trace179 --trace-time http://supertrooper.fake/c/179 -b log/injar179 -x 127.0.0.1:8990 >log/stdout179 2>log/stderr179 -pd---e-v- OK (179 out of 1197, remaining: 29:33) test 0180...[HTTP 1.0 PUT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind180 ../src/curl --output log/curl180.out --include --trace-ascii log/trace180 --trace-time http://127.0.0.1:8990/we/want/180 -T log/test180.txt --http1.0 >log/stdout180 2>log/stderr180 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind180 ../src/curl --output log/curl180.out --include --trace-ascii log/trace180 --trace-time http://127.0.0.1:8990/we/want/180 -T log/test180.txt --http1.0 >log/stdout180 2>log/stderr180 -pd---e-v- OK (180 out of 1197, remaining: 29:28) test 0181...[HTTP 1.0 POST] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind181 ../src/curl --output log/curl181.out --include --trace-ascii log/trace181 --trace-time http://127.0.0.1:8990/we/want/181 --data-binary @log/test181.txt --http1.0 >log/stdout181 2>log/stderr181 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind181 ../src/curl --output log/curl181.out --include --trace-ascii log/trace181 --trace-time http://127.0.0.1:8990/we/want/181 --data-binary @log/test181.txt --http1.0 >log/stdout181 2>log/stderr181 -pd---e-v- OK (181 out of 1197, remaining: 29:23) test 0182...[FTP download an empty file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind182 ../src/curl --output log/curl182.out --include --trace-ascii log/trace182 --trace-time ftp://127.0.0.1:8992/182 >log/stdout182 2>log/stderr182 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind182 ../src/curl --output log/curl182.out --include --trace-ascii log/trace182 --trace-time ftp://127.0.0.1:8992/182 >log/stdout182 2>log/stderr182 -pd---e-v- OK (182 out of 1197, remaining: 29:18) test 0183...[HTTP GET two URLs over a single proxy with persistent connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind183 ../src/curl --output log/curl183.out --include --trace-ascii log/trace183 --trace-time http://deathstar.another.galaxy/183 http://a.galaxy.far.far.away/183 --proxy http://127.0.0.1:8990 >log/stdout183 2>log/stderr183 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind183 ../src/curl --output log/curl183.out --include --trace-ascii log/trace183 --trace-time http://deathstar.another.galaxy/183 http://a.galaxy.far.far.away/183 --proxy http://127.0.0.1:8990 >log/stdout183 2>log/stderr183 -pd---e-v- OK (183 out of 1197, remaining: 29:13) test 0184...[HTTP replace Host: when following Location: to new host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind184 ../src/curl --output log/curl184.out --include --trace-ascii log/trace184 --trace-time http://deathstar.another.galaxy/184 -L -H "Host: another.visitor.stay.a.while.stay.foreeeeeever" --proxy http://127.0.0.1:8990 >log/stdout184 2>log/stderr184 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind184 ../src/curl --output log/curl184.out --include --trace-ascii log/trace184 --trace-time http://deathstar.another.galaxy/184 -L -H "Host: another.visitor.stay.a.while.stay.foreeeeeever" --proxy http://127.0.0.1:8990 >log/stdout184 2>log/stderr184 -pd---e-v- OK (184 out of 1197, remaining: 29:09) test 0185...[HTTP replace Host: when following Location: on the same host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind185 ../src/curl --output log/curl185.out --include --trace-ascii log/trace185 --trace-time http://deathstar.another.galaxy/185 -L -H "Host: another.visitor.stay.a.while.stay.foreeeeeever" --proxy http://127.0.0.1:8990 >log/stdout185 2>log/stderr185 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind185 ../src/curl --output log/curl185.out --include --trace-ascii log/trace185 --trace-time http://deathstar.another.galaxy/185 -L -H "Host: another.visitor.stay.a.while.stay.foreeeeeever" --proxy http://127.0.0.1:8990 >log/stdout185 2>log/stderr185 -pd---e-v- OK (185 out of 1197, remaining: 29:04) test 0186...[HTTP RFC1867-type formposting with types on text fields] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind186 ../src/curl --output log/curl186.out --include --trace-ascii log/trace186 --trace-time http://127.0.0.1:8990/we/want/186 -F "name=daniel;type=moo/foo" -F "html= hello;type=text/html;charset=verymoo" >log/stdout186 2>log/stderr186 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind186 ../src/curl --output log/curl186.out --include --trace-ascii log/trace186 --trace-time http://127.0.0.1:8990/we/want/186 -F "name=daniel;type=moo/foo" -F "html= hello;type=text/html;charset=verymoo" >log/stdout186 2>log/stderr186 -pd---e-v- OK (186 out of 1197, remaining: 29:21) test 0187...[HTTP redirect with bad host name separation and slash in parameters] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind187 ../src/curl --output log/curl187.out --include --trace-ascii log/trace187 --trace-time http://127.0.0.1:8990?oh=what-weird=test/187 -L >log/stdout187 2>log/stderr187 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind187 ../src/curl --output log/curl187.out --include --trace-ascii log/trace187 --trace-time http://127.0.0.1:8990?oh=what-weird=test/187 -L >log/stdout187 2>log/stderr187 -pd---e-v- OK (187 out of 1197, remaining: 29:16) test 0188...[HTTP GET with resume and redirect] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind188 ../src/curl --output log/curl188.out --include --trace-ascii log/trace188 --trace-time http://127.0.0.1:8990/188 -C 50 -L >log/stdout188 2>log/stderr188 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind188 ../src/curl --output log/curl188.out --include --trace-ascii log/trace188 --trace-time http://127.0.0.1:8990/188 -C 50 -L >log/stdout188 2>log/stderr188 -pd---e-v- OK (188 out of 1197, remaining: 29:11) test 0189...[HTTP GET with resume and redirect (to a page that doesn't resume)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind189 ../src/curl --output log/curl189.out --include --trace-ascii log/trace189 --trace-time http://127.0.0.1:8990/189 -C 50 -L >log/stdout189 2>log/stderr189 CMD (8448): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind189 ../src/curl --output log/curl189.out --include --trace-ascii log/trace189 --trace-time http://127.0.0.1:8990/189 -C 50 -L >log/stdout189 2>log/stderr189 -pd---e-v- OK (189 out of 1197, remaining: 29:07) test 0190...[FTP download with strict timeout and slow CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind190 ../src/curl --output log/curl190.out --include --trace-ascii log/trace190 --trace-time ftp://127.0.0.1:8992/path/to/file/190 -m 2 >log/stdout190 2>log/stderr190 CMD (7168): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind190 ../src/curl --output log/curl190.out --include --trace-ascii log/trace190 --trace-time ftp://127.0.0.1:8992/path/to/file/190 -m 2 >log/stdout190 2>log/stderr190 * kill pid for ftp-ctrl => 20702 RUN: Process with pid 20701 signalled to die RUN: Process with pid 20701 forced to die with SIGKILL -p----e-v- OK (190 out of 1197, remaining: 29:48) startnew: perl -I. ./ftpserver.pl --pidfile ".ftp_server.pid" --logfile "log/ftp_server.log" --srcdir "." --proto ftp --ipv4 --port 8992 --addr "127.0.0.1" RUN: curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:8992/verifiedserver" 2>log/ftp_verify.log RUN: Verifying our test ftp server took 0 seconds RUN: FTP server is now running PID 24013 * pid ftp => 24013 24013 test 0191...[FTP URL with ?-letters in username and password ] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind191 ../src/curl --output log/curl191.out --include --trace-ascii log/trace191 --trace-time "ftp://use%3fr:pass%3fword@127.0.0.1:8992/191" >log/stdout191 2>log/stderr191 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind191 ../src/curl --output log/curl191.out --include --trace-ascii log/trace191 --trace-time "ftp://use%3fr:pass%3fword@127.0.0.1:8992/191" >log/stdout191 2>log/stderr191 -pd---e-v- OK (191 out of 1197, remaining: 29:54) test 0192...[HTTP GET -w num_connects with one simple connect] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind192 ../src/curl --include --trace-ascii log/trace192 --trace-time http://127.0.0.1:8990/192 -w "%{num_connects}\n" >log/stdout192 2>log/stderr192 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind192 ../src/curl --include --trace-ascii log/trace192 --trace-time http://127.0.0.1:8990/192 -w "%{num_connects}\n" >log/stdout192 2>log/stderr192 sp----e-v- OK (192 out of 1197, remaining: 29:49) test 0193...[HTTP GET -w num_connects with redirected fetch (2 connects)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind193 ../src/curl --include --trace-ascii log/trace193 --trace-time http://127.0.0.1:8990/193 -w "%{num_connects}\n" -L >log/stdout193 2>log/stderr193 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind193 ../src/curl --include --trace-ascii log/trace193 --trace-time http://127.0.0.1:8990/193 -w "%{num_connects}\n" -L >log/stdout193 2>log/stderr193 sp----e-v- OK (193 out of 1197, remaining: 29:44) test 0194...[HTTP resume transfer with the whole file already downloaded and --fail] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind194 ../src/curl --output log/curl194.out --include --trace-ascii log/trace194 --trace-time http://127.0.0.1:8990/want/194 -C 87 --fail >log/stdout194 2>log/stderr194 CMD (5632): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind194 ../src/curl --output log/curl194.out --include --trace-ascii log/trace194 --trace-time http://127.0.0.1:8990/want/194 -C 87 --fail >log/stdout194 2>log/stderr194 -pd---e-v- OK (194 out of 1197, remaining: 29:39) test 0195...[FTP response 530 after PASS, temporarily not allowed access] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind195 ../src/curl --output log/curl195.out --include --trace-ascii log/trace195 --trace-time ftp://127.0.0.1:8992/195 >log/stdout195 2>log/stderr195 CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind195 ../src/curl --output log/curl195.out --include --trace-ascii log/trace195 --trace-time ftp://127.0.0.1:8992/195 >log/stdout195 2>log/stderr195 -p----e-v- OK (195 out of 1197, remaining: 29:34) test 0196...[FTP transient error, retry request once] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind196 ../src/curl --output log/curl196.out --include --trace-ascii log/trace196 --trace-time ftp://127.0.0.1:8992/196 --retry 1 >log/stdout196 2>log/stderr196 CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind196 ../src/curl --output log/curl196.out --include --trace-ascii log/trace196 --trace-time ftp://127.0.0.1:8992/196 --retry 1 >log/stdout196 2>log/stderr196 -p----e-v- OK (196 out of 1197, remaining: 29:34) test 0197...[HTTP GET --retry on 503 error with output to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind197 ../src/curl --include --trace-ascii log/trace197 --trace-time http://127.0.0.1:8990/197 --retry 1000 >log/stdout197 2>log/stderr197 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind197 ../src/curl --include --trace-ascii log/trace197 --trace-time http://127.0.0.1:8990/197 --retry 1000 >log/stdout197 2>log/stderr197 sp----e-v- OK (197 out of 1197, remaining: 29:34) test 0198...[HTTP GET --retry on 503 error with output to file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind198 ../src/curl --output log/curl198.out --include --trace-ascii log/trace198 --trace-time http://127.0.0.1:8990/198 --retry 1000 >log/stdout198 2>log/stderr198 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind198 ../src/curl --output log/curl198.out --include --trace-ascii log/trace198 --trace-time http://127.0.0.1:8990/198 --retry 1000 >log/stdout198 2>log/stderr198 -pd---e-v- OK (198 out of 1197, remaining: 29:34) test 0199...[HTTP with -d, -G and {}] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind199 ../src/curl --output log/curl199.out --include --trace-ascii log/trace199 --trace-time -d "foo=moo&moo=poo" "http://127.0.0.1:8990/{199,199}" -G >log/stdout199 2>log/stderr199 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind199 ../src/curl --output log/curl199.out --include --trace-ascii log/trace199 --trace-time -d "foo=moo&moo=poo" "http://127.0.0.1:8990/{199,199}" -G >log/stdout199 2>log/stderr199 -pd---e-v- OK (199 out of 1197, remaining: 29:29) test 0200...[basic file:// file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind200 ../src/curl --output log/curl200.out --include --trace-ascii log/trace200 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test200.txt >log/stdout200 2>log/stderr200 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind200 ../src/curl --output log/curl200.out --include --trace-ascii log/trace200 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test200.txt >log/stdout200 2>log/stderr200 --d---e-v- OK (200 out of 1197, remaining: 29:24) test 0201...[missing file:// file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind201 ../src/curl --output log/curl201.out --include --trace-ascii log/trace201 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/non-existant-file.txt >log/stdout201 2>log/stderr201 CMD (9472): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind201 ../src/curl --output log/curl201.out --include --trace-ascii log/trace201 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/non-existant-file.txt >log/stdout201 2>log/stderr201 ------e-v- OK (201 out of 1197, remaining: 29:18) test 0202...[two file:// URLs to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind202 ../src/curl --include --trace-ascii log/trace202 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test202.txt FILE://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test202.txt >log/stdout202 2>log/stderr202 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind202 ../src/curl --include --trace-ascii log/trace202 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test202.txt FILE://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test202.txt >log/stdout202 2>log/stderr202 s-----e-v- OK (202 out of 1197, remaining: 29:13) test 0203...[file:/path URL with a single slash] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind203 ../src/curl --output log/curl203.out --include --trace-ascii log/trace203 --trace-time file:/builddir/build/BUILD/curl-7.61.1/tests/log/test203.txt >log/stdout203 2>log/stderr203 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind203 ../src/curl --output log/curl203.out --include --trace-ascii log/trace203 --trace-time file:/builddir/build/BUILD/curl-7.61.1/tests/log/test203.txt >log/stdout203 2>log/stderr203 --d---e-v- OK (203 out of 1197, remaining: 29:08) test 0204...["upload" with file://] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind204 ../src/curl --output log/curl204.out --include --trace-ascii log/trace204 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/result204.txt -T log/upload204.txt >log/stdout204 2>log/stderr204 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind204 ../src/curl --output log/curl204.out --include --trace-ascii log/trace204 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/result204.txt -T log/upload204.txt >log/stdout204 2>log/stderr204 -----oe-v- OK (204 out of 1197, remaining: 29:02) test 0205...["upload" with file://] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind205 ../src/curl --output log/curl205.out --include --trace-ascii log/trace205 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/nonexisting/result205.txt -T log/upload205.txt >log/stdout205 2>log/stderr205 CMD (5888): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind205 ../src/curl --output log/curl205.out --include --trace-ascii log/trace205 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/nonexisting/result205.txt -T log/upload205.txt >log/stdout205 2>log/stderr205 ------e-v- OK (205 out of 1197, remaining: 28:57) test 0206...[HTTP proxy CONNECT auth Digest] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind206 ../src/curl --output log/curl206.out --include --trace-ascii log/trace206 --trace-time http://test.remote.haxx.se.206:8990/path/2060002 --proxy http://127.0.0.1:8990 --proxy-user silly:person --proxy-digest --proxytunnel >log/stdout206 2>log/stderr206 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind206 ../src/curl --output log/curl206.out --include --trace-ascii log/trace206 --trace-time http://test.remote.haxx.se.206:8990/path/2060002 --proxy http://127.0.0.1:8990 --proxy-user silly:person --proxy-digest --proxytunnel >log/stdout206 2>log/stderr206 -pd---e-v- OK (206 out of 1197, remaining: 29:12) test 0207...[HTTP GET with chunked Transfer-Encoding closed prematurely] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind207 ../src/curl --output log/curl207.out --include --trace-ascii log/trace207 --trace-time http://127.0.0.1:8990/207 >log/stdout207 2>log/stderr207 CMD (4608): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind207 ../src/curl --output log/curl207.out --include --trace-ascii log/trace207 --trace-time http://127.0.0.1:8990/207 >log/stdout207 2>log/stderr207 -pd---e-v- OK (207 out of 1197, remaining: 29:07) test 0208...[HTTP PUT to a FTP URL with username+password - over HTTP proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind208 ../src/curl --output log/curl208.out --include --trace-ascii log/trace208 --trace-time -x http://127.0.0.1:8990 ftp://daniel:mysecret@host.com/we/want/208 -T log/test208.txt >log/stdout208 2>log/stderr208 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind208 ../src/curl --output log/curl208.out --include --trace-ascii log/trace208 --trace-time -x http://127.0.0.1:8990 ftp://daniel:mysecret@host.com/we/want/208 -T log/test208.txt >log/stdout208 2>log/stderr208 -pd---e-v- OK (208 out of 1197, remaining: 29:08) test 0210...[Get two FTP files from the same remote dir: no second CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind210 ../src/curl --output log/curl210.out --include --trace-ascii log/trace210 --trace-time ftp://127.0.0.1:8992/a/path/210 ftp://127.0.0.1:8992/a/path/210 >log/stdout210 2>log/stderr210 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind210 ../src/curl --output log/curl210.out --include --trace-ascii log/trace210 --trace-time ftp://127.0.0.1:8992/a/path/210 ftp://127.0.0.1:8992/a/path/210 >log/stdout210 2>log/stderr210 -pd---e-v- OK (210 out of 1197, remaining: 28:53) test 0211...[Get two FTP files with no remote EPSV support] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind211 ../src/curl --output log/curl211.out --include --trace-ascii log/trace211 --trace-time ftp://127.0.0.1:8992/a/path/211 ftp://127.0.0.1:8992/a/path/211 >log/stdout211 2>log/stderr211 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind211 ../src/curl --output log/curl211.out --include --trace-ascii log/trace211 --trace-time ftp://127.0.0.1:8992/a/path/211 ftp://127.0.0.1:8992/a/path/211 >log/stdout211 2>log/stderr211 -pd---e-v- OK (211 out of 1197, remaining: 28:49) test 0212...[Get two FTP files with no remote EPRT support] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind212 ../src/curl --output log/curl212.out --include --trace-ascii log/trace212 --trace-time ftp://127.0.0.1:8992/a/path/212 ftp://127.0.0.1:8992/a/path/212 -P - >log/stdout212 2>log/stderr212 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind212 ../src/curl --output log/curl212.out --include --trace-ascii log/trace212 --trace-time ftp://127.0.0.1:8992/a/path/212 ftp://127.0.0.1:8992/a/path/212 -P - >log/stdout212 2>log/stderr212 -pd---e-v- OK (212 out of 1197, remaining: 28:45) test 0214...[HTTP URL with escaped { and }] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind214 ../src/curl --output log/curl214.out --include --trace-ascii log/trace214 --trace-time "http://127.0.0.1:8990/\{\}\/214" >log/stdout214 2>log/stderr214 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind214 ../src/curl --output log/curl214.out --include --trace-ascii log/trace214 --trace-time "http://127.0.0.1:8990/\{\}\/214" >log/stdout214 2>log/stderr214 -pd---e-v- OK (214 out of 1197, remaining: 28:31) test 0215...[Get two FTP dir listings from the same remote dir: no second CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind215 ../src/curl --output log/curl215.out --include --trace-ascii log/trace215 --trace-time ftp://127.0.0.1:8992/a/path/215/ ftp://127.0.0.1:8992/a/path/215/ >log/stdout215 2>log/stderr215 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind215 ../src/curl --output log/curl215.out --include --trace-ascii log/trace215 --trace-time ftp://127.0.0.1:8992/a/path/215/ ftp://127.0.0.1:8992/a/path/215/ >log/stdout215 2>log/stderr215 -pd---e-v- OK (215 out of 1197, remaining: 28:27) test 0216...[FTP upload two files to the same dir] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind216 ../src/curl --output log/curl216.out --include --trace-ascii log/trace216 --trace-time -T log/upload.216 ftp://127.0.0.1:8992/a/path/216/ -T log/upload.216 ftp://127.0.0.1:8992/a/path/216/%2e%2eanotherup.216 >log/stdout216 2>log/stderr216 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind216 ../src/curl --output log/curl216.out --include --trace-ascii log/trace216 --trace-time -T log/upload.216 ftp://127.0.0.1:8992/a/path/216/ -T log/upload.216 ftp://127.0.0.1:8992/a/path/216/%2e%2eanotherup.216 >log/stdout216 2>log/stderr216 -p----e-v- OK (216 out of 1197, remaining: 28:23) test 0217...[HTTP proxy CONNECT to proxy returning 405] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind217 ../src/curl --include --trace-ascii log/trace217 --trace-time http://test.remote.example.com.217:8990/path/2170002 --proxy http://127.0.0.1:8990 --proxytunnel -w "%{http_code} %{http_connect}\n" >log/stdout217 2>log/stderr217 CMD (14336): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind217 ../src/curl --include --trace-ascii log/trace217 --trace-time http://test.remote.example.com.217:8990/path/2170002 --proxy http://127.0.0.1:8990 --proxytunnel -w "%{http_code} %{http_connect}\n" >log/stdout217 2>log/stderr217 sp----e-v- OK (217 out of 1197, remaining: 28:19) test 0218...[HTTP PUT from a file but enforce chunked transfer-encoding] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind218 ../src/curl --output log/curl218.out --include --trace-ascii log/trace218 --trace-time -T log/file218 -H "Transfer-Encoding: chunked" http://127.0.0.1:8990/218 >log/stdout218 2>log/stderr218 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind218 ../src/curl --output log/curl218.out --include --trace-ascii log/trace218 --trace-time -T log/file218 -H "Transfer-Encoding: chunked" http://127.0.0.1:8990/218 >log/stdout218 2>log/stderr218 -pd---e-v- OK (218 out of 1197, remaining: 28:19) * starts no server test 0219...[try using proxy with unsupported scheme] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind219 ../src/curl --output log/curl219.out --include --trace-ascii log/trace219 --trace-time -x foo://127.0.0.1:8990/219 http://127.0.0.1:8990/219 >log/stdout219 2>log/stderr219 CMD (1792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind219 ../src/curl --output log/curl219.out --include --trace-ascii log/trace219 --trace-time -x foo://127.0.0.1:8990/219 http://127.0.0.1:8990/219 >log/stdout219 2>log/stderr219 ------e-v- OK (219 out of 1197, remaining: 28:14) test 0220...[HTTP GET gzip compressed content] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind220 ../src/curl --output log/curl220.out --include --trace-ascii log/trace220 --trace-time http://127.0.0.1:8990/220 --compressed >log/stdout220 2>log/stderr220 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind220 ../src/curl --output log/curl220.out --include --trace-ascii log/trace220 --trace-time http://127.0.0.1:8990/220 --compressed >log/stdout220 2>log/stderr220 -pd---e-v- OK (220 out of 1197, remaining: 28:10) test 0221...[HTTP GET gzip compressed content with broken gzip header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind221 ../src/curl --output log/curl221.out --include --trace-ascii log/trace221 --trace-time http://127.0.0.1:8990/221 --compressed >log/stdout221 2>log/stderr221 CMD (15616): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind221 ../src/curl --output log/curl221.out --include --trace-ascii log/trace221 --trace-time http://127.0.0.1:8990/221 --compressed >log/stdout221 2>log/stderr221 -pd---e-v- OK (221 out of 1197, remaining: 28:05) test 0222...[HTTP GET deflate compressed content] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind222 ../src/curl --output log/curl222.out --include --trace-ascii log/trace222 --trace-time http://127.0.0.1:8990/222 --compressed >log/stdout222 2>log/stderr222 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind222 ../src/curl --output log/curl222.out --include --trace-ascii log/trace222 --trace-time http://127.0.0.1:8990/222 --compressed >log/stdout222 2>log/stderr222 -pd---e-v- OK (222 out of 1197, remaining: 28:01) test 0223...[HTTP GET deflate compressed content with broken deflate header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind223 ../src/curl --output log/curl223.out --include --trace-ascii log/trace223 --trace-time http://127.0.0.1:8990/223 --compressed >log/stdout223 2>log/stderr223 CMD (15616): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind223 ../src/curl --output log/curl223.out --include --trace-ascii log/trace223 --trace-time http://127.0.0.1:8990/223 --compressed >log/stdout223 2>log/stderr223 -pd---e-v- OK (223 out of 1197, remaining: 27:57) test 0224...[HTTP GET gzip compressed content with huge comment and extra field] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind224 ../src/curl --output log/curl224.out --include --trace-ascii log/trace224 --trace-time http://127.0.0.1:8990/224 --compressed >log/stdout224 2>log/stderr224 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind224 ../src/curl --output log/curl224.out --include --trace-ascii log/trace224 --trace-time http://127.0.0.1:8990/224 --compressed >log/stdout224 2>log/stderr224 -pd---e-v- OK (224 out of 1197, remaining: 27:53) test 0225...[FTP %0a-code in URL's name part] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind225 ../src/curl --output log/curl225.out --include --trace-ascii log/trace225 --trace-time ftp://bad%0auser:passwd@127.0.0.1:8992/225%0a >log/stdout225 2>log/stderr225 CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind225 ../src/curl --output log/curl225.out --include --trace-ascii log/trace225 --trace-time ftp://bad%0auser:passwd@127.0.0.1:8992/225%0a >log/stdout225 2>log/stderr225 ------e-v- OK (225 out of 1197, remaining: 27:48) test 0226...[FTP %0d-code in URL's CWD part] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind226 ../src/curl --output log/curl226.out --include --trace-ascii log/trace226 --trace-time ftp://127.0.0.1:8992/226%0d >log/stdout226 2>log/stderr226 CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind226 ../src/curl --output log/curl226.out --include --trace-ascii log/trace226 --trace-time ftp://127.0.0.1:8992/226%0d >log/stdout226 2>log/stderr226 ------e-v- OK (226 out of 1197, remaining: 27:44) test 0227...[FTP with quote ops] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind227 ../src/curl --output log/curl227.out --include --trace-ascii log/trace227 --trace-time ftp://127.0.0.1:8992/227 -Q "NOOP 1" -Q "+NOOP 2" -Q "-NOOP 3" -Q "*FAIL" -Q "+*FAIL HARD" >log/stdout227 2>log/stderr227 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind227 ../src/curl --output log/curl227.out --include --trace-ascii log/trace227 --trace-time ftp://127.0.0.1:8992/227 -Q "NOOP 1" -Q "+NOOP 2" -Q "-NOOP 3" -Q "*FAIL" -Q "+*FAIL HARD" >log/stdout227 2>log/stderr227 -pd---e-v- OK (227 out of 1197, remaining: 27:40) test 0228...[FTP RETR with ACCT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind228 ../src/curl --output log/curl228.out --include --trace-ascii log/trace228 --trace-time ftp://127.0.0.1:8992/228 --ftp-account "one count" >log/stdout228 2>log/stderr228 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind228 ../src/curl --output log/curl228.out --include --trace-ascii log/trace228 --trace-time ftp://127.0.0.1:8992/228 --ftp-account "one count" >log/stdout228 2>log/stderr228 -pd---e-v- OK (228 out of 1197, remaining: 27:36) test 0229...[FTP RETR with bad ACCT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind229 ../src/curl --output log/curl229.out --include --trace-ascii log/trace229 --trace-time ftp://127.0.0.1:8992/229 --ftp-account "one count" >log/stdout229 2>log/stderr229 CMD (2816): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind229 ../src/curl --output log/curl229.out --include --trace-ascii log/trace229 --trace-time ftp://127.0.0.1:8992/229 --ftp-account "one count" >log/stdout229 2>log/stderr229 -p----e-v- OK (229 out of 1197, remaining: 27:32) test 0230...[HTTP GET multiply compressed content] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind230 ../src/curl --output log/curl230.out --include --trace-ascii log/trace230 --trace-time http://127.0.0.1:8990/230 --compressed >log/stdout230 2>log/stderr230 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind230 ../src/curl --output log/curl230.out --include --trace-ascii log/trace230 --trace-time http://127.0.0.1:8990/230 --compressed >log/stdout230 2>log/stderr230 -pd---e-v- OK (230 out of 1197, remaining: 27:28) test 0231...[file:// with resume] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind231 ../src/curl --output log/curl231.out --include --trace-ascii log/trace231 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test231.txt -C 10 >log/stdout231 2>log/stderr231 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind231 ../src/curl --output log/curl231.out --include --trace-ascii log/trace231 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test231.txt -C 10 >log/stdout231 2>log/stderr231 --d---e-v- OK (231 out of 1197, remaining: 27:24) test 0232...[HTTP GET deflate raw-compressed content] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind232 ../src/curl --output log/curl232.out --include --trace-ascii log/trace232 --trace-time http://127.0.0.1:8990/232 --compressed >log/stdout232 2>log/stderr232 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind232 ../src/curl --output log/curl232.out --include --trace-ascii log/trace232 --trace-time http://127.0.0.1:8990/232 --compressed >log/stdout232 2>log/stderr232 -pd---e-v- OK (232 out of 1197, remaining: 27:20) test 0233...[HTTP, proxy, site+proxy auth and Location: to new host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind233 ../src/curl --output log/curl233.out --include --trace-ascii log/trace233 --trace-time http://first.host.it.is/we/want/that/page/233 -x 127.0.0.1:8990 --user iam:myself --proxy-user testing:this --location >log/stdout233 2>log/stderr233 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind233 ../src/curl --output log/curl233.out --include --trace-ascii log/trace233 --trace-time http://first.host.it.is/we/want/that/page/233 -x 127.0.0.1:8990 --user iam:myself --proxy-user testing:this --location >log/stdout233 2>log/stderr233 -pd---e-v- OK (233 out of 1197, remaining: 27:16) test 0234...[HTTP, proxy, site+proxy auth and Location: to new host using location-trusted] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind234 ../src/curl --output log/curl234.out --include --trace-ascii log/trace234 --trace-time http://first.host.it.is/we/want/that/page/234 -x 127.0.0.1:8990 --user iam:myself --proxy-user testing:this --location-trusted >log/stdout234 2>log/stderr234 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind234 ../src/curl --output log/curl234.out --include --trace-ascii log/trace234 --trace-time http://first.host.it.is/we/want/that/page/234 -x 127.0.0.1:8990 --user iam:myself --proxy-user testing:this --location-trusted >log/stdout234 2>log/stderr234 -pd---e-v- OK (234 out of 1197, remaining: 27:12) test 0235...[FTP resumed upload but no file present remotely] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind235 ../src/curl --output log/curl235.out --include --trace-ascii log/trace235 --trace-time ftp://127.0.0.1:8992/235 -T log/upload235 -C - >log/stdout235 2>log/stderr235 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind235 ../src/curl --output log/curl235.out --include --trace-ascii log/trace235 --trace-time ftp://127.0.0.1:8992/235 -T log/upload235 -C - >log/stdout235 2>log/stderr235 -p-u--e-v- OK (235 out of 1197, remaining: 27:08) test 0236...[FTP resume upload but denied access to remote file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind236 ../src/curl --output log/curl236.out --include --trace-ascii log/trace236 --trace-time ftp://127.0.0.1:8992/236 -T log/file236.txt -C - >log/stdout236 2>log/stderr236 CMD (6400): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind236 ../src/curl --output log/curl236.out --include --trace-ascii log/trace236 --trace-time ftp://127.0.0.1:8992/236 -T log/file236.txt -C - >log/stdout236 2>log/stderr236 -p----e-v- OK (236 out of 1197, remaining: 27:05) test 0237...[FTP getting bad host in 227-response to PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind237 ../src/curl --output log/curl237.out --include --trace-ascii log/trace237 --trace-time ftp://127.0.0.1:8992/237 --disable-epsv >log/stdout237 2>log/stderr237 CMD (3584): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind237 ../src/curl --output log/curl237.out --include --trace-ascii log/trace237 --trace-time ftp://127.0.0.1:8992/237 --disable-epsv >log/stdout237 2>log/stderr237 -p----e-v- OK (237 out of 1197, remaining: 27:01) test 0238...[FTP getting bad port in response to EPSV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind238 ../src/curl --output log/curl238.out --include --trace-ascii log/trace238 --trace-time ftp://127.0.0.1:8992/238 >log/stdout238 2>log/stderr238 CMD (3328): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind238 ../src/curl --output log/curl238.out --include --trace-ascii log/trace238 --trace-time ftp://127.0.0.1:8992/238 >log/stdout238 2>log/stderr238 -p----e-v- OK (238 out of 1197, remaining: 26:57) startnew: perl -I. ./httpserver.pl --pidfile ".http_ipv6_server.pid" --logfile "log/http_ipv6_server.log" --ipv6 --port 8994 --srcdir "." RUN: curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:8994/verifiedserver" 2>log/http_ipv6_verify.log CMD (0): curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:8994/verifiedserver" 2>log/http_ipv6_verify.log RUN: HTTP-IPv6 server is now running PID 25701 * pid http-ipv6 => 25701 25701 test 0240...[HTTP-IPv6 GET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind240 ../src/curl --output log/curl240.out --include --trace-ascii log/trace240 --trace-time -g "http://[::1]:8994/240" >log/stdout240 2>log/stderr240 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind240 ../src/curl --output log/curl240.out --include --trace-ascii log/trace240 --trace-time -g "http://[::1]:8994/240" >log/stdout240 2>log/stderr240 -pd---e-v- OK (240 out of 1197, remaining: 26:53) prechecked ./server/resolve --ipv6 localhost6 test 0241...[HTTP-IPv6 GET (using localhost6)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind241 ../src/curl --output log/curl241.out --include --trace-ascii log/trace241 --trace-time -g "http://localhost6:8994/241" >log/stdout241 2>log/stderr241 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind241 ../src/curl --output log/curl241.out --include --trace-ascii log/trace241 --trace-time -g "http://localhost6:8994/241" >log/stdout241 2>log/stderr241 -pd---e-v- OK (241 out of 1197, remaining: 26:49) test 0242...[HTTP-IPv6 GET with username+password in URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind242 ../src/curl --output log/curl242.out --include --trace-ascii log/trace242 --trace-time -g "http://foobar:barfoo@[::1]:8994/242" >log/stdout242 2>log/stderr242 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind242 ../src/curl --output log/curl242.out --include --trace-ascii log/trace242 --trace-time -g "http://foobar:barfoo@[::1]:8994/242" >log/stdout242 2>log/stderr242 -pd---e-v- OK (242 out of 1197, remaining: 26:45) test 0244...[FTP dir listing with nocwd and URL encoded path] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind244 ../src/curl --output log/curl244.out --include --trace-ascii log/trace244 --trace-time --ftp-method nocwd ftp://127.0.0.1:8992/fir%23t/th%69rd/244/ >log/stdout244 2>log/stderr244 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind244 ../src/curl --output log/curl244.out --include --trace-ascii log/trace244 --trace-time --ftp-method nocwd ftp://127.0.0.1:8992/fir%23t/th%69rd/244/ >log/stdout244 2>log/stderr244 -pd---e-v- OK (244 out of 1197, remaining: 26:33) test 0245...[HTTP POST --digest] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind245 ../src/curl --output log/curl245.out --include --trace-ascii log/trace245 --trace-time http://127.0.0.1:8990/245 -u auser:apasswd --digest -d "junkelijunk" >log/stdout245 2>log/stderr245 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind245 ../src/curl --output log/curl245.out --include --trace-ascii log/trace245 --trace-time http://127.0.0.1:8990/245 -u auser:apasswd --digest -d "junkelijunk" >log/stdout245 2>log/stderr245 -pd---e-v- OK (245 out of 1197, remaining: 26:46) test 0246...[HTTP POST --digest with server doing a 100 before 401 response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind246 ../src/curl --output log/curl246.out --include --trace-ascii log/trace246 --trace-time http://127.0.0.1:8990/246 -u auser:apasswd --digest -d "junkelijunk" >log/stdout246 2>log/stderr246 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind246 ../src/curl --output log/curl246.out --include --trace-ascii log/trace246 --trace-time http://127.0.0.1:8990/246 -u auser:apasswd --digest -d "junkelijunk" >log/stdout246 2>log/stderr246 -pd---e-v- OK (246 out of 1197, remaining: 26:58) test 0247...[FTP upload time condition evaluates TRUE => skip upload] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind247 ../src/curl --output log/curl247.out --include --trace-ascii log/trace247 --trace-time ftp://127.0.0.1:8992/247 -T log/test247.txt -z "apr 1 2005 08:00:00" >log/stdout247 2>log/stderr247 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind247 ../src/curl --output log/curl247.out --include --trace-ascii log/trace247 --trace-time ftp://127.0.0.1:8992/247 -T log/test247.txt -z "apr 1 2005 08:00:00" >log/stdout247 2>log/stderr247 -p----e-v- OK (247 out of 1197, remaining: 26:54) test 0248...[FTP upload time condition evaluates FALSE => upload anyway] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind248 ../src/curl --output log/curl248.out --include --trace-ascii log/trace248 --trace-time ftp://127.0.0.1:8992/248 -T log/test248.txt -z "apr 1 2005 08:00:00" >log/stdout248 2>log/stderr248 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind248 ../src/curl --output log/curl248.out --include --trace-ascii log/trace248 --trace-time ftp://127.0.0.1:8992/248 -T log/test248.txt -z "apr 1 2005 08:00:00" >log/stdout248 2>log/stderr248 -p-u--e-v- OK (248 out of 1197, remaining: 26:50) test 0249...[HTTP 304 response with "illegal" Content-Length: header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind249 ../src/curl --output log/curl249.out --include --trace-ascii log/trace249 --trace-time http://127.0.0.1:8990/249 -z "dec 12 12:00:00 1999 GMT" >log/stdout249 2>log/stderr249 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind249 ../src/curl --output log/curl249.out --include --trace-ascii log/trace249 --trace-time http://127.0.0.1:8990/249 -z "dec 12 12:00:00 1999 GMT" >log/stdout249 2>log/stderr249 -pd---e-v- OK (249 out of 1197, remaining: 26:46) test 0250...[FTP dir list PASV with slow response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind250 ../src/curl --output log/curl250.out --include --trace-ascii log/trace250 --trace-time ftp://127.0.0.1:8992/ >log/stdout250 2>log/stderr250 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind250 ../src/curl --output log/curl250.out --include --trace-ascii log/trace250 --trace-time ftp://127.0.0.1:8992/ >log/stdout250 2>log/stderr250 -pd---e-v- OK (250 out of 1197, remaining: 27:21) test 0251...[FTP dir list, PORT with specified IP and slow response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind251 ../src/curl --output log/curl251.out --include --trace-ascii log/trace251 --trace-time ftp://127.0.0.1:8992/ -P 127.0.0.1 >log/stdout251 2>log/stderr251 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind251 ../src/curl --output log/curl251.out --include --trace-ascii log/trace251 --trace-time ftp://127.0.0.1:8992/ -P 127.0.0.1 >log/stdout251 2>log/stderr251 -pd---e-v- OK (251 out of 1197, remaining: 27:57) startnew: perl -I. ./ftpserver.pl --pidfile ".ftp_ipv6_server.pid" --logfile "log/ftp_ipv6_server.log" --srcdir "." --proto ftp --ipv6 --port 8996 --addr "[::1]" RUN: curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:8996/verifiedserver" 2>log/ftp_ipv6_verify.log RUN: Verifying our test ftp-ipv6 server took 0 seconds RUN: FTP-IPv6 server is now running PID 26152 * pid ftp-ipv6 => 26152 26152 test 0252...[FTP IPv6 dir list PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind252 ../src/curl --output log/curl252.out --include --trace-ascii log/trace252 --trace-time -g "ftp://[::1]:8996/" >log/stdout252 2>log/stderr252 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind252 ../src/curl --output log/curl252.out --include --trace-ascii log/trace252 --trace-time -g "ftp://[::1]:8996/" >log/stdout252 2>log/stderr252 -pd---e-v- OK (252 out of 1197, remaining: 28:00) test 0253...[FTP IPv6 dir list with EPRT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind253 ../src/curl --output log/curl253.out --include --trace-ascii log/trace253 --trace-time -g "ftp://[::1]:8996/" -P - >log/stdout253 2>log/stderr253 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind253 ../src/curl --output log/curl253.out --include --trace-ascii log/trace253 --trace-time -g "ftp://[::1]:8996/" -P - >log/stdout253 2>log/stderr253 -pd---e-v- OK (253 out of 1197, remaining: 27:56) test 0254...[FTP IPv6 dir list PASV and --disable-epsv] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind254 ../src/curl --output log/curl254.out --include --trace-ascii log/trace254 --trace-time -g "ftp://[::1]:8996/" --disable-epsv >log/stdout254 2>log/stderr254 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind254 ../src/curl --output log/curl254.out --include --trace-ascii log/trace254 --trace-time -g "ftp://[::1]:8996/" --disable-epsv >log/stdout254 2>log/stderr254 -pd---e-v- OK (254 out of 1197, remaining: 27:52) test 0255...[FTP IPv6 dir list with EPRT and --disable-eprt] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind255 ../src/curl --output log/curl255.out --include --trace-ascii log/trace255 --trace-time -g "ftp://[::1]:8996/" -P - --disable-eprt >log/stdout255 2>log/stderr255 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind255 ../src/curl --output log/curl255.out --include --trace-ascii log/trace255 --trace-time -g "ftp://[::1]:8996/" -P - --disable-eprt >log/stdout255 2>log/stderr255 -pd---e-v- OK (255 out of 1197, remaining: 27:48) test 0256...[HTTP resume request over proxy with auth without server supporting it] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind256 ../src/curl --include --trace-ascii log/trace256 --trace-time -x http://127.0.0.1:8990 http://127.0.0.1:8990/want/256 -C - --no-include -o log/fewl256.txt -U daniel:stenberg >log/stdout256 2>log/stderr256 CMD (8448): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind256 ../src/curl --include --trace-ascii log/trace256 --trace-time -x http://127.0.0.1:8990 http://127.0.0.1:8990/want/256 -C - --no-include -o log/fewl256.txt -U daniel:stenberg >log/stdout256 2>log/stderr256 -p---oe-v- OK (256 out of 1197, remaining: 27:44) test 0257...[HTTP Location: following with --netrc-optional] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind257 ../src/curl --output log/curl257.out --include --trace-ascii log/trace257 --trace-time http://supersite.com/want/257 -L -x http://127.0.0.1:8990 --netrc-optional --netrc-file log/netrc257 >log/stdout257 2>log/stderr257 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind257 ../src/curl --output log/curl257.out --include --trace-ascii log/trace257 --trace-time http://supersite.com/want/257 -L -x http://127.0.0.1:8990 --netrc-optional --netrc-file log/netrc257 >log/stdout257 2>log/stderr257 -pd---e-v- OK (257 out of 1197, remaining: 27:41) test 0258...[HTTP POST multipart without Expect: header using proxy anyauth (Digest)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind258 ../src/curl --output log/curl258.out --include --trace-ascii log/trace258 --trace-time -x http://127.0.0.1:8990 http://remotehost:54321/we/want/258 -F name=daniel -F tool=curl -F file=@log/test258.txt -H "Expect:" -U uuuser:pppassword --proxy-anyauth >log/stdout258 2>log/stderr258 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind258 ../src/curl --output log/curl258.out --include --trace-ascii log/trace258 --trace-time -x http://127.0.0.1:8990 http://remotehost:54321/we/want/258 -F name=daniel -F tool=curl -F file=@log/test258.txt -H "Expect:" -U uuuser:pppassword --proxy-anyauth >log/stdout258 2>log/stderr258 -pd---e-v- OK (258 out of 1197, remaining: 27:52) test 0259...[HTTP POST multipart with Expect: header using proxy anyauth (Digest)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind259 ../src/curl --output log/curl259.out --include --trace-ascii log/trace259 --trace-time -x http://127.0.0.1:8990 http://remotehost:54321/we/want/259 -F name=daniel -F tool=curl -F file=@log/test259.txt -U uuuser:pppassword --proxy-anyauth -H "Expect: 100-continue" >log/stdout259 2>log/stderr259 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind259 ../src/curl --output log/curl259.out --include --trace-ascii log/trace259 --trace-time -x http://127.0.0.1:8990 http://remotehost:54321/we/want/259 -F name=daniel -F tool=curl -F file=@log/test259.txt -U uuuser:pppassword --proxy-anyauth -H "Expect: 100-continue" >log/stdout259 2>log/stderr259 -pd---e-v- OK (259 out of 1197, remaining: 28:10) test 0260...[HTTP GET URL without slash but with questionmark] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind260 ../src/curl --output log/curl260.out --include --trace-ascii log/trace260 --trace-time "http://127.0.0.1:8990?260" >log/stdout260 2>log/stderr260 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind260 ../src/curl --output log/curl260.out --include --trace-ascii log/trace260 --trace-time "http://127.0.0.1:8990?260" >log/stdout260 2>log/stderr260 -pd---e-v- OK (260 out of 1197, remaining: 28:06) test 0261...[FTP RETR with 226 response code to TYPE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind261 ../src/curl --output log/curl261.out --include --trace-ascii log/trace261 --trace-time ftp://127.0.0.1:8992/261 >log/stdout261 2>log/stderr261 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind261 ../src/curl --output log/curl261.out --include --trace-ascii log/trace261 --trace-time ftp://127.0.0.1:8992/261 >log/stdout261 2>log/stderr261 -pd---e-v- OK (261 out of 1197, remaining: 28:02) test 0262...[HTTP GET with binary zeroes in header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind262 ../src/curl --output log/curl262.out --include --trace-ascii log/trace262 --trace-time http://127.0.0.1:8990/262 >log/stdout262 2>log/stderr262 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind262 ../src/curl --output log/curl262.out --include --trace-ascii log/trace262 --trace-time http://127.0.0.1:8990/262 >log/stdout262 2>log/stderr262 -pd---e-v- OK (262 out of 1197, remaining: 27:57) test 0263...[HTTP-IPv6 GET with proxy specified using IPv6-numerical address] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind263 ../src/curl --output log/curl263.out --include --trace-ascii log/trace263 --trace-time -g -x "http://[::1]:8994" http://veryveryremotesite.com/263 >log/stdout263 2>log/stderr263 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind263 ../src/curl --output log/curl263.out --include --trace-ascii log/trace263 --trace-time -g -x "http://[::1]:8994" http://veryveryremotesite.com/263 >log/stdout263 2>log/stderr263 -pd---e-v- OK (263 out of 1197, remaining: 27:53) test 0264...[HTTP with proxy string including http:// and user+password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind264 ../src/curl --output log/curl264.out --include --trace-ascii log/trace264 --trace-time http://we.want.that.site.com/264 -x http://f%61ke:user@127.0.0.1:8990 >log/stdout264 2>log/stderr264 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind264 ../src/curl --output log/curl264.out --include --trace-ascii log/trace264 --trace-time http://we.want.that.site.com/264 -x http://f%61ke:user@127.0.0.1:8990 >log/stdout264 2>log/stderr264 -pd---e-v- OK (264 out of 1197, remaining: 27:49) test 0266...[HTTP GET with chunked Transfer-Encoding and chunked trailer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind266 ../src/curl --output log/curl266.out --include --trace-ascii log/trace266 --trace-time http://127.0.0.1:8990/266 -D log/heads266 >log/stdout266 2>log/stderr266 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind266 ../src/curl --output log/curl266.out --include --trace-ascii log/trace266 --trace-time http://127.0.0.1:8990/266 -D log/heads266 >log/stdout266 2>log/stderr266 -pd--oe-v- OK (266 out of 1197, remaining: 27:37) test 0268...[HTTP POST a non-existing file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind268 ../src/curl --output log/curl268.out --include --trace-ascii log/trace268 --trace-time -d @nonesuchfile http://127.0.0.1:8990/268 >log/stdout268 2>log/stderr268 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind268 ../src/curl --output log/curl268.out --include --trace-ascii log/trace268 --trace-time -d @nonesuchfile http://127.0.0.1:8990/268 >log/stdout268 2>log/stderr268 -pd---e-v- OK (268 out of 1197, remaining: 27:25) test 0269...[HTTP --ignore-content-length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind269 ../src/curl --output log/curl269.out --include --trace-ascii log/trace269 --trace-time http://127.0.0.1:8990/269 --ignore-content-length >log/stdout269 2>log/stderr269 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind269 ../src/curl --output log/curl269.out --include --trace-ascii log/trace269 --trace-time http://127.0.0.1:8990/269 --ignore-content-length >log/stdout269 2>log/stderr269 -pd---e-v- OK (269 out of 1197, remaining: 27:21) test 0270...[FTP RETR PASV --ftp-skip-pasv-ip] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind270 ../src/curl --output log/curl270.out --include --trace-ascii log/trace270 --trace-time ftp://127.0.0.1:8992/270 --ftp-skip-pasv-ip --disable-epsv >log/stdout270 2>log/stderr270 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind270 ../src/curl --output log/curl270.out --include --trace-ascii log/trace270 --trace-time ftp://127.0.0.1:8992/270 --ftp-skip-pasv-ip --disable-epsv >log/stdout270 2>log/stderr270 -pd---e-v- OK (270 out of 1197, remaining: 27:18) startnew: perl -I. ./tftpserver.pl --pidfile ".tftp_server.pid" --logfile "log/tftp_server.log" --ipv4 --port 8997 --srcdir "." RUN: curl --max-time 13 --silent --verbose --globoff "tftp://127.0.0.1:8997/verifiedserver" 2>log/tftp_verify.log RUN: Verifying our test tftp server took 0 seconds RUN: TFTP server is now running PID 26790 * pid tftp => 26790 26790 test 0271...[TFTP retrieve] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind271 ../src/curl --output log/curl271.out --include --trace-ascii log/trace271 --trace-time tftp://127.0.0.1:8997//271 >log/stdout271 2>log/stderr271 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind271 ../src/curl --output log/curl271.out --include --trace-ascii log/trace271 --trace-time tftp://127.0.0.1:8997//271 >log/stdout271 2>log/stderr271 -pd---e-v- OK (271 out of 1197, remaining: 27:20) test 0272...[FTP timed conditioned get file with identical time stamp ] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind272 ../src/curl --output log/curl272.out --include --trace-ascii log/trace272 --trace-time ftp://127.0.0.1:8992/272 -z "2004 jan 1 12:12:12 UTC" >log/stdout272 2>log/stderr272 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind272 ../src/curl --output log/curl272.out --include --trace-ascii log/trace272 --trace-time ftp://127.0.0.1:8992/272 -z "2004 jan 1 12:12:12 UTC" >log/stdout272 2>log/stderr272 -p----e-v- OK (272 out of 1197, remaining: 27:16) test 0273...[HTTP with two Digest authorization headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind273 ../src/curl --output log/curl273.out --include --trace-ascii log/trace273 --trace-time http://127.0.0.1:8990/273 -u testuser:testpass --digest >log/stdout273 2>log/stderr273 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind273 ../src/curl --output log/curl273.out --include --trace-ascii log/trace273 --trace-time http://127.0.0.1:8990/273 -u testuser:testpass --digest >log/stdout273 2>log/stderr273 -pd---e-v- OK (273 out of 1197, remaining: 27:26) test 0274...[HTTP Location: following with --max-redirs 0] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind274 ../src/curl --output log/curl274.out --include --trace-ascii log/trace274 --trace-time http://127.0.0.1:8990/want/274 -L --max-redirs 0 >log/stdout274 2>log/stderr274 CMD (12032): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind274 ../src/curl --output log/curl274.out --include --trace-ascii log/trace274 --trace-time http://127.0.0.1:8990/want/274 -L --max-redirs 0 >log/stdout274 2>log/stderr274 -pd---e-v- OK (274 out of 1197, remaining: 27:22) test 0275...[HTTP CONNECT with proxytunnel getting two URLs from the same host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind275 ../src/curl --output log/curl275.out --include --trace-ascii log/trace275 --trace-time http://remotesite.com.275:8990/we/want/that/page/275 -p -x 127.0.0.1:9013 --user iam:myself --proxy-user youare:yourself http://remotesite.com.275:8990/we/want/that/page/275 >log/stdout275 2>log/stderr275 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind275 ../src/curl --output log/curl275.out --include --trace-ascii log/trace275 --trace-time http://remotesite.com.275:8990/we/want/that/page/275 -p -x 127.0.0.1:9013 --user iam:myself --proxy-user youare:yourself http://remotesite.com.275:8990/we/want/that/page/275 >log/stdout275 2>log/stderr275 -pd-P-e-v- OK (275 out of 1197, remaining: 27:20) test 0276...[HTTP Location: following with multiple question marks in URLs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind276 ../src/curl --output log/curl276.out --include --trace-ascii log/trace276 --trace-time "http://127.0.0.1:8990/want?uri=http://anything/276?secondq/276" -L >log/stdout276 2>log/stderr276 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind276 ../src/curl --output log/curl276.out --include --trace-ascii log/trace276 --trace-time "http://127.0.0.1:8990/want?uri=http://anything/276?secondq/276" -L >log/stdout276 2>log/stderr276 -pd---e-v- OK (276 out of 1197, remaining: 27:16) test 0277...[HTTP RFC1867-type formposting with custom Content-Type] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind277 ../src/curl --output log/curl277.out --include --trace-ascii log/trace277 --trace-time http://127.0.0.1:8990/want/277 -F name=daniel -H "Content-Type: text/info" >log/stdout277 2>log/stderr277 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind277 ../src/curl --output log/curl277.out --include --trace-ascii log/trace277 --trace-time http://127.0.0.1:8990/want/277 -F name=daniel -H "Content-Type: text/info" >log/stdout277 2>log/stderr277 -pd---e-v- OK (277 out of 1197, remaining: 27:26) test 0278...[HTTP with proxy string including http:// and user+empty password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind278 ../src/curl --output log/curl278.out --include --trace-ascii log/trace278 --trace-time http://we.want.that.site.com/278 -x http://f%61ke:@127.0.0.1:8990 >log/stdout278 2>log/stderr278 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind278 ../src/curl --output log/curl278.out --include --trace-ascii log/trace278 --trace-time http://we.want.that.site.com/278 -x http://f%61ke:@127.0.0.1:8990 >log/stdout278 2>log/stderr278 -pd---e-v- OK (278 out of 1197, remaining: 27:22) test 0279...[HTTP with proxy string including http:// and user only] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind279 ../src/curl --output log/curl279.out --include --trace-ascii log/trace279 --trace-time http://we.want.that.site.com/279 -x http://f%61ke@127.0.0.1:8990 >log/stdout279 2>log/stderr279 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind279 ../src/curl --output log/curl279.out --include --trace-ascii log/trace279 --trace-time http://we.want.that.site.com/279 -x http://f%61ke@127.0.0.1:8990 >log/stdout279 2>log/stderr279 -pd---e-v- OK (279 out of 1197, remaining: 27:18) test 0280...[FTP --ftp-alternative-to-user on USER failure] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind280 ../src/curl --output log/curl280.out --include --trace-ascii log/trace280 --trace-time ftp://127.0.0.1:8992/280/ --ftp-alternative-to-user "USER replacement" >log/stdout280 2>log/stderr280 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind280 ../src/curl --output log/curl280.out --include --trace-ascii log/trace280 --trace-time ftp://127.0.0.1:8992/280/ --ftp-alternative-to-user "USER replacement" >log/stdout280 2>log/stderr280 -pd---e-v- OK (280 out of 1197, remaining: 27:14) test 0281...[HTTP PUT from file with 100 + 401 responses and -f without auth given] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind281 ../src/curl --output log/curl281.out --include --trace-ascii log/trace281 --trace-time http://127.0.0.1:8990/we/want/281 -f -T log/test281.txt >log/stdout281 2>log/stderr281 CMD (5632): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind281 ../src/curl --output log/curl281.out --include --trace-ascii log/trace281 --trace-time http://127.0.0.1:8990/we/want/281 -f -T log/test281.txt >log/stdout281 2>log/stderr281 -pd---e-v- OK (281 out of 1197, remaining: 27:14) test 0282...[HTTP GET with no response body or headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind282 ../src/curl --output log/curl282.out --include --trace-ascii log/trace282 --trace-time http://127.0.0.1:8990/282 >log/stdout282 2>log/stderr282 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind282 ../src/curl --output log/curl282.out --include --trace-ascii log/trace282 --trace-time http://127.0.0.1:8990/282 >log/stdout282 2>log/stderr282 -pd---e-v- OK (282 out of 1197, remaining: 27:10) test 0283...[TFTP retrieve on invalid file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind283 ../src/curl --output log/curl283.out --include --trace-ascii log/trace283 --trace-time tftp://127.0.0.1:8997//invalid-file --tftp-blksize 1024 >log/stdout283 2>log/stderr283 CMD (17664): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind283 ../src/curl --output log/curl283.out --include --trace-ascii log/trace283 --trace-time tftp://127.0.0.1:8997//invalid-file --tftp-blksize 1024 >log/stdout283 2>log/stderr283 -p----e-v- OK (283 out of 1197, remaining: 27:06) test 0284...[TFTP retrieve of boundary case 512 byte file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind284 ../src/curl --output log/curl284.out --include --trace-ascii log/trace284 --trace-time tftp://127.0.0.1:8997//284 >log/stdout284 2>log/stderr284 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind284 ../src/curl --output log/curl284.out --include --trace-ascii log/trace284 --trace-time tftp://127.0.0.1:8997//284 >log/stdout284 2>log/stderr284 -pd---e-v- OK (284 out of 1197, remaining: 27:02) test 0285...[TFTP send] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind285 ../src/curl --output log/curl285.out --include --trace-ascii log/trace285 --trace-time -T log/test285.txt tftp://127.0.0.1:8997// >log/stdout285 2>log/stderr285 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind285 ../src/curl --output log/curl285.out --include --trace-ascii log/trace285 --trace-time -T log/test285.txt tftp://127.0.0.1:8997// >log/stdout285 2>log/stderr285 -p-u--e-v- OK (285 out of 1197, remaining: 27:14) test 0286...[TFTP send of boundary case 512 byte file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind286 ../src/curl --output log/curl286.out --include --trace-ascii log/trace286 --trace-time -T log/test286.txt tftp://127.0.0.1:8997// >log/stdout286 2>log/stderr286 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind286 ../src/curl --output log/curl286.out --include --trace-ascii log/trace286 --trace-time -T log/test286.txt tftp://127.0.0.1:8997// >log/stdout286 2>log/stderr286 -p-u--e-v- OK (286 out of 1197, remaining: 27:25) test 0287...[HTTP proxy CONNECT with custom User-Agent header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind287 ../src/curl --include --trace-ascii log/trace287 --trace-time http://test.remote.example.com.287:8990/path/287 -H "User-Agent: looser/2015" --proxy http://127.0.0.1:8990 --proxytunnel --proxy-header "User-Agent: looser/2007" >log/stdout287 2>log/stderr287 CMD (14336): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind287 ../src/curl --include --trace-ascii log/trace287 --trace-time http://test.remote.example.com.287:8990/path/287 -H "User-Agent: looser/2015" --proxy http://127.0.0.1:8990 --proxytunnel --proxy-header "User-Agent: looser/2007" >log/stdout287 2>log/stderr287 sp----e-v- OK (287 out of 1197, remaining: 27:21) * starts no server test 0288...[file:// with (unsupported) proxy, authentication and range] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind288 ../src/curl --output log/curl288.out --include --trace-ascii log/trace288 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test288.txt >log/stdout288 2>log/stderr288 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind288 ../src/curl --output log/curl288.out --include --trace-ascii log/trace288 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test288.txt >log/stdout288 2>log/stderr288 --d---e-v- OK (288 out of 1197, remaining: 27:17) test 0289...[FTP resume upload but denied access to local file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind289 ../src/curl --output log/curl289.out --include --trace-ascii log/trace289 --trace-time ftp://127.0.0.1:8992/289 -T log/illegal-nonexistent-file -C - >log/stdout289 2>log/stderr289 CMD (6656): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind289 ../src/curl --output log/curl289.out --include --trace-ascii log/trace289 --trace-time ftp://127.0.0.1:8992/289 -T log/illegal-nonexistent-file -C - >log/stdout289 2>log/stderr289 ------e-v- OK (289 out of 1197, remaining: 27:12) test 0290...[FTP download maximum filesize exceeded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind290 ../src/curl --output log/curl290.out --include --trace-ascii log/trace290 --trace-time ftp://127.0.0.1:8992/290 --max-filesize 30 >log/stdout290 2>log/stderr290 CMD (16128): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind290 ../src/curl --output log/curl290.out --include --trace-ascii log/trace290 --trace-time ftp://127.0.0.1:8992/290 --max-filesize 30 >log/stdout290 2>log/stderr290 -p----e-v- OK (290 out of 1197, remaining: 27:08) test 0291...[FTP download maximum filesize not exceeded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind291 ../src/curl --output log/curl291.out --include --trace-ascii log/trace291 --trace-time ftp://127.0.0.1:8992/291 --max-filesize 100 >log/stdout291 2>log/stderr291 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind291 ../src/curl --output log/curl291.out --include --trace-ascii log/trace291 --trace-time ftp://127.0.0.1:8992/291 --max-filesize 100 >log/stdout291 2>log/stderr291 -pd---e-v- OK (291 out of 1197, remaining: 27:04) test 0292...[HTTP GET with maximum filesize not exceeded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind292 ../src/curl --output log/curl292.out --include --trace-ascii log/trace292 --trace-time http://127.0.0.1:8990/292 --max-filesize 1000 >log/stdout292 2>log/stderr292 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind292 ../src/curl --output log/curl292.out --include --trace-ascii log/trace292 --trace-time http://127.0.0.1:8990/292 --max-filesize 1000 >log/stdout292 2>log/stderr292 -pd---e-v- OK (292 out of 1197, remaining: 27:01) test 0293...[HTTP GET with maximum filesize exceeded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind293 ../src/curl --output log/curl293.out --include --trace-ascii log/trace293 --trace-time http://127.0.0.1:8990/293 --max-filesize 2 >log/stdout293 2>log/stderr293 CMD (16128): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind293 ../src/curl --output log/curl293.out --include --trace-ascii log/trace293 --trace-time http://127.0.0.1:8990/293 --max-filesize 2 >log/stdout293 2>log/stderr293 -p----e-v- OK (293 out of 1197, remaining: 26:57) test 0294...[FTP --ftp-account on ACCT request] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind294 ../src/curl --output log/curl294.out --include --trace-ascii log/trace294 --trace-time ftp://127.0.0.1:8992/294/ --ftp-account "data for acct" >log/stdout294 2>log/stderr294 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind294 ../src/curl --output log/curl294.out --include --trace-ascii log/trace294 --trace-time ftp://127.0.0.1:8992/294/ --ftp-account "data for acct" >log/stdout294 2>log/stderr294 -pd---e-v- OK (294 out of 1197, remaining: 26:53) test 0295...[FTP ACCT request without --ftp-account] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind295 ../src/curl --output log/curl295.out --include --trace-ascii log/trace295 --trace-time ftp://127.0.0.1:8992/295/ >log/stdout295 2>log/stderr295 CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind295 ../src/curl --output log/curl295.out --include --trace-ascii log/trace295 --trace-time ftp://127.0.0.1:8992/295/ >log/stdout295 2>log/stderr295 -p----e-v- OK (295 out of 1197, remaining: 26:49) test 0296...[FTP CWD with --ftp-method multicwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind296 ../src/curl --output log/curl296.out --include --trace-ascii log/trace296 --trace-time --ftp-method multicwd ftp://127.0.0.1:8992/first/second/third/296 >log/stdout296 2>log/stderr296 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind296 ../src/curl --output log/curl296.out --include --trace-ascii log/trace296 --trace-time --ftp-method multicwd ftp://127.0.0.1:8992/first/second/third/296 >log/stdout296 2>log/stderr296 -pd---e-v- OK (296 out of 1197, remaining: 26:46) test 0297...[FTP CWD with --ftp-method singlecwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind297 ../src/curl --output log/curl297.out --include --trace-ascii log/trace297 --trace-time --ftp-method singlecwd ftp://127.0.0.1:8992/first/second/third/297 >log/stdout297 2>log/stderr297 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind297 ../src/curl --output log/curl297.out --include --trace-ascii log/trace297 --trace-time --ftp-method singlecwd ftp://127.0.0.1:8992/first/second/third/297 >log/stdout297 2>log/stderr297 -pd---e-v- OK (297 out of 1197, remaining: 26:42) test 0298...[FTP CWD with --ftp-method nocwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind298 ../src/curl --output log/curl298.out --include --trace-ascii log/trace298 --trace-time --ftp-method nocwd ftp://127.0.0.1:8992/first/second/th%69rd/298 >log/stdout298 2>log/stderr298 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind298 ../src/curl --output log/curl298.out --include --trace-ascii log/trace298 --trace-time --ftp-method nocwd ftp://127.0.0.1:8992/first/second/th%69rd/298 >log/stdout298 2>log/stderr298 -pd---e-v- OK (298 out of 1197, remaining: 26:39) test 0299...[FTP over HTTP proxy with user:pass not in url] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind299 ../src/curl --output log/curl299.out --include --trace-ascii log/trace299 --trace-time -x http://127.0.0.1:8990 -u michal:aybabtu ftp://host.com/we/want/299 >log/stdout299 2>log/stderr299 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind299 ../src/curl --output log/curl299.out --include --trace-ascii log/trace299 --trace-time -x http://127.0.0.1:8990 -u michal:aybabtu ftp://host.com/we/want/299 >log/stdout299 2>log/stderr299 -pd---e-v- OK (299 out of 1197, remaining: 26:35) startnew: perl -I. ./secureserver.pl --pidfile ".https_server.pid" --logfile "log/https_stunnel.log" --ipv4 --proto https --stunnel "/usr/bin/stunnel" --srcdir "." --connect 8990 --accept 8991 RUN: curl --max-time 13 --output log/https_verify.out --silent --verbose --globoff --insecure "https://127.0.0.1:8991/verifiedserver" 2>log/https_verify.log CMD (0): curl --max-time 13 --output log/https_verify.out --silent --verbose --globoff --insecure "https://127.0.0.1:8991/verifiedserver" 2>log/https_verify.log RUN: HTTPS server is now running PID 27853 * pid https => 27853 27856 test 0300...[simple HTTPS GET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind300 ../src/curl --output log/curl300.out --include --trace-ascii log/trace300 --trace-time -k https://127.0.0.1:8991/300 >log/stdout300 2>log/stderr300 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind300 ../src/curl --output log/curl300.out --include --trace-ascii log/trace300 --trace-time -k https://127.0.0.1:8991/300 >log/stdout300 2>log/stderr300 -pd---e-v- OK (300 out of 1197, remaining: 26:53) test 0301...[HTTPS GET with user and password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind301 ../src/curl --output log/curl301.out --include --trace-ascii log/trace301 --trace-time -k -u fake:user https://127.0.0.1:8991/301 >log/stdout301 2>log/stderr301 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind301 ../src/curl --output log/curl301.out --include --trace-ascii log/trace301 --trace-time -k -u fake:user https://127.0.0.1:8991/301 >log/stdout301 2>log/stderr301 -pd---e-v- OK (301 out of 1197, remaining: 27:05) test 0302...[HTTPS GET over HTTP proxy fails] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind302 ../src/curl --output log/curl302.out --include --trace-ascii log/trace302 --trace-time -k -U fake:user -x 127.0.0.1:8990 https://bad.fakeurl-to.test:302/slash/302 >log/stdout302 2>log/stderr302 CMD (14336): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind302 ../src/curl --output log/curl302.out --include --trace-ascii log/trace302 --trace-time -k -U fake:user -x 127.0.0.1:8990 https://bad.fakeurl-to.test:302/slash/302 >log/stdout302 2>log/stderr302 ------e-v- OK (302 out of 1197, remaining: 27:01) test 0303...[HTTPS with 8 secs timeout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind303 ../src/curl --output log/curl303.out --include --trace-ascii log/trace303 --trace-time -k https://127.0.0.1:8991/want/303 -m 8 >log/stdout303 2>log/stderr303 CMD (7168): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind303 ../src/curl --output log/curl303.out --include --trace-ascii log/trace303 --trace-time -k https://127.0.0.1:8991/want/303 -m 8 >log/stdout303 2>log/stderr303 -pd---e-v- OK (303 out of 1197, remaining: 28:11) test 0304...[HTTPS multipart formpost] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind304 ../src/curl --output log/curl304.out --include --trace-ascii log/trace304 --trace-time -k https://127.0.0.1:8991/we/want/304 -F name=daniel -F tool=curl -F file=@log/test304.txt >log/stdout304 2>log/stderr304 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind304 ../src/curl --output log/curl304.out --include --trace-ascii log/trace304 --trace-time -k https://127.0.0.1:8991/we/want/304 -F name=daniel -F tool=curl -F file=@log/test304.txt >log/stdout304 2>log/stderr304 -pd---e-v- OK (304 out of 1197, remaining: 28:25) test 0305...[insecure HTTPS without permission] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind305 ../src/curl --output log/curl305.out --include --trace-ascii log/trace305 --trace-time https://127.0.0.1:8991/want/305 --cacert moooo >log/stdout305 2>log/stderr305 CMD (19712): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind305 ../src/curl --output log/curl305.out --include --trace-ascii log/trace305 --trace-time https://127.0.0.1:8991/want/305 --cacert moooo >log/stdout305 2>log/stderr305 ------e-v- OK (305 out of 1197, remaining: 28:33) test 0306...[HTTPS GET, receive no headers only data!] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind306 ../src/curl --output log/curl306.out --include --trace-ascii log/trace306 --trace-time -k https://127.0.0.1:8991/306 >log/stdout306 2>log/stderr306 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind306 ../src/curl --output log/curl306.out --include --trace-ascii log/trace306 --trace-time -k https://127.0.0.1:8991/306 >log/stdout306 2>log/stderr306 -pd---e-v- OK (306 out of 1197, remaining: 28:44) test 0307 SKIPPED: curl lacks OpenSSL support test 0308 SKIPPED: curl lacks OpenSSL support prechecked /usr/bin/perl -e "print 'Test requires default test server host and port' if ( '127.0.0.1' ne '127.0.0.1' || '8991' ne '8991' );" test 0309...[HTTP Location: redirect to HTTPS URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind309 ../src/curl --output log/curl309.out --include --trace-ascii log/trace309 --trace-time -k http://127.0.0.1:8990/want/309 -L >log/stdout309 2>log/stderr309 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind309 ../src/curl --output log/curl309.out --include --trace-ascii log/trace309 --trace-time -k http://127.0.0.1:8990/want/309 -L >log/stdout309 2>log/stderr309 -pd---e-v- OK (309 out of 1197, remaining: 28:40) RUN: Process with pid 17352 signalled to die RUN: Process with pid 27853 signalled to die RUN: Process with pid 27856 signalled to die RUN: Process with pid 27856 gracefully died RUN: Process with pid 17352 forced to die with SIGKILL RUN: Process with pid 27853 forced to die with SIGKILL startnew: perl -I. ./httpserver.pl --pidfile ".http_server.pid" --logfile "log/http_server.log" --ipv4 --port 8990 --srcdir "." RUN: curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:8990/verifiedserver" 2>log/http_verify.log CMD (0): curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:8990/verifiedserver" 2>log/http_verify.log RUN: HTTP server is now running PID 28238 * pid http => 28238 28238 startnew: perl -I. ./secureserver.pl --pidfile ".https_server.pid" --logfile "log/https_stunnel.log" --ipv4 --proto https --certfile "Server-localhost-sv.pem" --stunnel "/usr/bin/stunnel" --srcdir "." --connect 8990 --accept 8991 RUN: curl --max-time 13 --output log/https_verify.out --silent --verbose --globoff --insecure "https://127.0.0.1:8991/verifiedserver" 2>log/https_verify.log CMD (0): curl --max-time 13 --output log/https_verify.out --silent --verbose --globoff --insecure "https://127.0.0.1:8991/verifiedserver" 2>log/https_verify.log RUN: HTTPS server is now running PID 28242 * pid https => 28242 28245 prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 0310...[simple HTTPS GET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind310 ../src/curl --output log/curl310.out --include --trace-ascii log/trace310 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt https://localhost:8991/310 >log/stdout310 2>log/stderr310 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind310 ../src/curl --output log/curl310.out --include --trace-ascii log/trace310 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt https://localhost:8991/310 >log/stdout310 2>log/stderr310 -pd---e-v- OK (310 out of 1197, remaining: 29:18) RUN: Process with pid 28238 signalled to die RUN: Process with pid 28242 signalled to die RUN: Process with pid 28245 signalled to die RUN: Process with pid 28245 gracefully died RUN: Process with pid 28238 forced to die with SIGKILL RUN: Process with pid 28242 forced to die with SIGKILL startnew: perl -I. ./httpserver.pl --pidfile ".http_server.pid" --logfile "log/http_server.log" --ipv4 --port 8990 --srcdir "." RUN: curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:8990/verifiedserver" 2>log/http_verify.log CMD (0): curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:8990/verifiedserver" 2>log/http_verify.log RUN: HTTP server is now running PID 28310 * pid http => 28310 28310 startnew: perl -I. ./secureserver.pl --pidfile ".https_server.pid" --logfile "log/https_stunnel.log" --ipv4 --proto https --certfile "Server-localhost0h-sv.pem" --stunnel "/usr/bin/stunnel" --srcdir "." --connect 8990 --accept 8991 RUN: curl --max-time 13 --output log/https_verify.out --silent --verbose --globoff --insecure "https://127.0.0.1:8991/verifiedserver" 2>log/https_verify.log CMD (0): curl --max-time 13 --output log/https_verify.out --silent --verbose --globoff --insecure "https://127.0.0.1:8991/verifiedserver" 2>log/https_verify.log RUN: HTTPS server is now running PID 28317 * pid https => 28317 28321 prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 0311...[HTTPS wrong subjectAltName but right CN] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind311 ../src/curl --output log/curl311.out --include --trace-ascii log/trace311 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt https://localhost:8991/311 >log/stdout311 2>log/stderr311 CMD (13056): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind311 ../src/curl --output log/curl311.out --include --trace-ascii log/trace311 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt https://localhost:8991/311 >log/stdout311 2>log/stderr311 ------e-v- OK (311 out of 1197, remaining: 29:54) RUN: Process with pid 28310 signalled to die RUN: Process with pid 28317 signalled to die RUN: Process with pid 28321 signalled to die RUN: Process with pid 28321 gracefully died RUN: Process with pid 28310 forced to die with SIGKILL RUN: Process with pid 28317 forced to die with SIGKILL startnew: perl -I. ./httpserver.pl --pidfile ".http_server.pid" --logfile "log/http_server.log" --ipv4 --port 8990 --srcdir "." RUN: curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:8990/verifiedserver" 2>log/http_verify.log CMD (0): curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:8990/verifiedserver" 2>log/http_verify.log RUN: HTTP server is now running PID 28385 * pid http => 28385 28385 startnew: perl -I. ./secureserver.pl --pidfile ".https_server.pid" --logfile "log/https_stunnel.log" --ipv4 --proto https --certfile "Server-localhost.nn-sv.pem" --stunnel "/usr/bin/stunnel" --srcdir "." --connect 8990 --accept 8991 RUN: curl --max-time 13 --output log/https_verify.out --silent --verbose --globoff --insecure "https://127.0.0.1:8991/verifiedserver" 2>log/https_verify.log CMD (0): curl --max-time 13 --output log/https_verify.out --silent --verbose --globoff --insecure "https://127.0.0.1:8991/verifiedserver" 2>log/https_verify.log RUN: HTTPS server is now running PID 28389 * pid https => 28389 28392 prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 0312...[HTTPS GET to localhost and null-prefixed CN cert] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind312 ../src/curl --output log/curl312.out --include --trace-ascii log/trace312 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt https://localhost:8991/312 >log/stdout312 2>log/stderr312 CMD (13056): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind312 ../src/curl --output log/curl312.out --include --trace-ascii log/trace312 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt https://localhost:8991/312 >log/stdout312 2>log/stderr312 ------e-v- OK (312 out of 1197, remaining: 30:30) RUN: Process with pid 28385 signalled to die RUN: Process with pid 28389 signalled to die RUN: Process with pid 28392 signalled to die RUN: Process with pid 28392 gracefully died RUN: Process with pid 28385 forced to die with SIGKILL RUN: Process with pid 28389 forced to die with SIGKILL startnew: perl -I. ./httpserver.pl --pidfile ".http_server.pid" --logfile "log/http_server.log" --ipv4 --port 8990 --srcdir "." RUN: curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:8990/verifiedserver" 2>log/http_verify.log CMD (0): curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:8990/verifiedserver" 2>log/http_verify.log RUN: HTTP server is now running PID 28456 * pid http => 28456 28456 startnew: perl -I. ./secureserver.pl --pidfile ".https_server.pid" --logfile "log/https_stunnel.log" --ipv4 --proto https --certfile "Server-localhost-sv.pem" --stunnel "/usr/bin/stunnel" --srcdir "." --connect 8990 --accept 8991 RUN: curl --max-time 13 --output log/https_verify.out --silent --verbose --globoff --insecure "https://127.0.0.1:8991/verifiedserver" 2>log/https_verify.log CMD (0): curl --max-time 13 --output log/https_verify.out --silent --verbose --globoff --insecure "https://127.0.0.1:8991/verifiedserver" 2>log/https_verify.log RUN: HTTPS server is now running PID 28463 * pid https => 28463 28466 prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 0313...[CRL test] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind313 ../src/curl --output log/curl313.out --include --trace-ascii log/trace313 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt --crlfile ./certs/Server-localhost-sv.crl https://localhost:8991/313 >log/stdout313 2>log/stderr313 CMD (15360): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind313 ../src/curl --output log/curl313.out --include --trace-ascii log/trace313 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt --crlfile ./certs/Server-localhost-sv.crl https://localhost:8991/313 >log/stdout313 2>log/stderr313 ------e-v- OK (313 out of 1197, remaining: 31:05) test 0314 SKIPPED: curl lacks brotli support test 0315 SKIPPED: curl lacks brotli support test 0316 SKIPPED: curl lacks brotli support test 0317...[HTTP with custom Authorization: and redirect to new host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind317 ../src/curl --output log/curl317.out --include --trace-ascii log/trace317 --trace-time http://first.host.it.is/we/want/that/page/317 -x 127.0.0.1:8990 -H "Authorization: s3cr3t" --proxy-user testing:this --location >log/stdout317 2>log/stderr317 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind317 ../src/curl --output log/curl317.out --include --trace-ascii log/trace317 --trace-time http://first.host.it.is/we/want/that/page/317 -x 127.0.0.1:8990 -H "Authorization: s3cr3t" --proxy-user testing:this --location >log/stdout317 2>log/stderr317 -pd---e-v- OK (317 out of 1197, remaining: 30:37) test 0318...[HTTP with custom Authorization: and redirect to new host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind318 ../src/curl --output log/curl318.out --include --trace-ascii log/trace318 --trace-time http://first.host.it.is/we/want/that/page/318 -x 127.0.0.1:8990 -H "Authorization: s3cr3t" --proxy-user testing:this --location-trusted >log/stdout318 2>log/stderr318 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind318 ../src/curl --output log/curl318.out --include --trace-ascii log/trace318 --trace-time http://first.host.it.is/we/want/that/page/318 -x 127.0.0.1:8990 -H "Authorization: s3cr3t" --proxy-user testing:this --location-trusted >log/stdout318 2>log/stderr318 -pd---e-v- OK (318 out of 1197, remaining: 30:32) test 0319...[HTTP GET gzip transfer-encoded data in raw mode] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind319 ../src/curl --output log/curl319.out --trace-ascii log/trace319 --trace-time http://127.0.0.1:8990/319 --raw >log/stdout319 2>log/stderr319 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind319 ../src/curl --output log/curl319.out --trace-ascii log/trace319 --trace-time http://127.0.0.1:8990/319 --raw >log/stdout319 2>log/stderr319 -pd---e-v- OK (319 out of 1197, remaining: 30:27) test 0320 SKIPPED: curl lacks TLS-SRP support test 0321 SKIPPED: curl lacks TLS-SRP support test 0322 SKIPPED: curl lacks TLS-SRP support RUN: Process with pid 28456 signalled to die RUN: Process with pid 28463 signalled to die RUN: Process with pid 28466 signalled to die RUN: Process with pid 28466 gracefully died RUN: Process with pid 28456 forced to die with SIGKILL RUN: Process with pid 28463 forced to die with SIGKILL startnew: perl -I. ./httpserver.pl --pidfile ".http_server.pid" --logfile "log/http_server.log" --ipv4 --port 8990 --srcdir "." RUN: curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:8990/verifiedserver" 2>log/http_verify.log CMD (0): curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:8990/verifiedserver" 2>log/http_verify.log RUN: HTTP server is now running PID 28649 * pid http => 28649 28649 startnew: perl -I. ./secureserver.pl --pidfile ".https_server.pid" --logfile "log/https_stunnel.log" --ipv4 --proto https --stunnel "/usr/bin/stunnel" --srcdir "." --connect 8990 --accept 8991 RUN: curl --max-time 13 --output log/https_verify.out --silent --verbose --globoff --insecure "https://127.0.0.1:8991/verifiedserver" 2>log/https_verify.log CMD (0): curl --max-time 13 --output log/https_verify.out --silent --verbose --globoff --insecure "https://127.0.0.1:8991/verifiedserver" 2>log/https_verify.log RUN: HTTPS server is now running PID 28654 * pid https => 28654 28657 test 0325...[HTTPS with attempted redirect to denied HTTP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind325 ../src/curl --output log/curl325.out --include --trace-ascii log/trace325 --trace-time -k https://127.0.0.1:8991/325 --proto-redir -http --location >log/stdout325 2>log/stderr325 CMD (256): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind325 ../src/curl --output log/curl325.out --include --trace-ascii log/trace325 --trace-time -k https://127.0.0.1:8991/325 --proto-redir -http --location >log/stdout325 2>log/stderr325 -pd---e-v- OK (325 out of 1197, remaining: 30:23) test 0326...[HTTP GET chunked data in raw mode] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind326 ../src/curl --output log/curl326.out --trace-ascii log/trace326 --trace-time http://127.0.0.1:8990/326 --raw >log/stdout326 2>log/stderr326 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind326 ../src/curl --output log/curl326.out --trace-ascii log/trace326 --trace-time http://127.0.0.1:8990/326 --raw >log/stdout326 2>log/stderr326 -pd---e-v- OK (326 out of 1197, remaining: 30:18) test 0340...[FTP using %00 in path with singlecwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind340 ../src/curl --output log/curl340.out --include --trace-ascii log/trace340 --trace-time --ftp-method singlecwd ftp://127.0.0.1:8992/%00first/second/third/340 >log/stdout340 2>log/stderr340 CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind340 ../src/curl --output log/curl340.out --include --trace-ascii log/trace340 --trace-time --ftp-method singlecwd ftp://127.0.0.1:8992/%00first/second/third/340 >log/stdout340 2>log/stderr340 -p----e-v- OK (327 out of 1197, remaining: 30:14) test 0350...[FTP root dir list multicwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind350 ../src/curl --output log/curl350.out --include --trace-ascii log/trace350 --trace-time ftp://127.0.0.1:8992// --ftp-method multicwd >log/stdout350 2>log/stderr350 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind350 ../src/curl --output log/curl350.out --include --trace-ascii log/trace350 --trace-time ftp://127.0.0.1:8992// --ftp-method multicwd >log/stdout350 2>log/stderr350 -pd---e-v- OK (328 out of 1197, remaining: 30:09) test 0351...[FTP root dir list nocwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind351 ../src/curl --output log/curl351.out --include --trace-ascii log/trace351 --trace-time ftp://127.0.0.1:8992// --ftp-method nocwd >log/stdout351 2>log/stderr351 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind351 ../src/curl --output log/curl351.out --include --trace-ascii log/trace351 --trace-time ftp://127.0.0.1:8992// --ftp-method nocwd >log/stdout351 2>log/stderr351 -pd---e-v- OK (329 out of 1197, remaining: 30:05) test 0352...[FTP root dir list singlecwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind352 ../src/curl --output log/curl352.out --include --trace-ascii log/trace352 --trace-time ftp://127.0.0.1:8992// --ftp-method singlecwd >log/stdout352 2>log/stderr352 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind352 ../src/curl --output log/curl352.out --include --trace-ascii log/trace352 --trace-time ftp://127.0.0.1:8992// --ftp-method singlecwd >log/stdout352 2>log/stderr352 -pd---e-v- OK (330 out of 1197, remaining: 30:01) test 0353...[FTP home dir list singlecwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind353 ../src/curl --output log/curl353.out --include --trace-ascii log/trace353 --trace-time ftp://127.0.0.1:8992/ --ftp-method singlecwd >log/stdout353 2>log/stderr353 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind353 ../src/curl --output log/curl353.out --include --trace-ascii log/trace353 --trace-time ftp://127.0.0.1:8992/ --ftp-method singlecwd >log/stdout353 2>log/stderr353 -pd---e-v- OK (331 out of 1197, remaining: 29:56) test 0354...[FTP without password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind354 ../src/curl --output log/curl354.out --include --trace-ascii log/trace354 --trace-time ftp://127.0.0.1:8992/354 >log/stdout354 2>log/stderr354 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind354 ../src/curl --output log/curl354.out --include --trace-ascii log/trace354 --trace-time ftp://127.0.0.1:8992/354 >log/stdout354 2>log/stderr354 -pd---e-v- OK (332 out of 1197, remaining: 29:52) test 0393...[HTTP max-filesize and out-of-range Content-Length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind393 ../src/curl --output log/curl393.out --include --trace-ascii log/trace393 --trace-time http://127.0.0.1:8990/393 --max-filesize 2000000 >log/stdout393 2>log/stderr393 CMD (16128): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind393 ../src/curl --output log/curl393.out --include --trace-ascii log/trace393 --trace-time http://127.0.0.1:8990/393 --max-filesize 2000000 >log/stdout393 2>log/stderr393 -p----e-v- OK (333 out of 1197, remaining: 29:47) test 0394...[HTTP with rubbish in Content-Length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind394 ../src/curl --output log/curl394.out --include --trace-ascii log/trace394 --trace-time http://127.0.0.1:8990/394 >log/stdout394 2>log/stderr394 CMD (2048): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind394 ../src/curl --output log/curl394.out --include --trace-ascii log/trace394 --trace-time http://127.0.0.1:8990/394 >log/stdout394 2>log/stderr394 -p----e-v- OK (334 out of 1197, remaining: 29:43) test 0395...[HTTP and out-of-range Content-Length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind395 ../src/curl --output log/curl395.out --include --trace-ascii log/trace395 --trace-time http://127.0.0.1:8990/395 >log/stdout395 2>log/stderr395 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind395 ../src/curl --output log/curl395.out --include --trace-ascii log/trace395 --trace-time http://127.0.0.1:8990/395 >log/stdout395 2>log/stderr395 -p----e-v- OK (335 out of 1197, remaining: 29:38) startnew: perl -I. ./secureserver.pl --pidfile ".ftps_server.pid" --logfile "log/ftps_stunnel.log" --ipv4 --proto ftps --stunnel "/usr/bin/stunnel" --srcdir "." --connect 8992 --accept 8993 RUN: curl --max-time 13 --silent --verbose --globoff --insecure --ftp-ssl-control "ftps://127.0.0.1:8993/verifiedserver" 2>log/ftps_verify.log RUN: Verifying our test ftps server took 0 seconds RUN: FTPS server is now running PID 29468 * pid ftps => 29468 29474 test 0400...[FTPS dir list PASV unencrypted data] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind400 ../src/curl --output log/curl400.out --include --trace-ascii log/trace400 --trace-time -k --ftp-ssl-control ftps://127.0.0.1:8993/ >log/stdout400 2>log/stderr400 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind400 ../src/curl --output log/curl400.out --include --trace-ascii log/trace400 --trace-time -k --ftp-ssl-control ftps://127.0.0.1:8993/ >log/stdout400 2>log/stderr400 -pd---e-v- OK (336 out of 1197, remaining: 29:53) test 0401...[FTPS PASV upload file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind401 ../src/curl --output log/curl401.out --include --trace-ascii log/trace401 --trace-time -k --ftp-ssl-control ftps://127.0.0.1:8993/401 -T log/test401.txt >log/stdout401 2>log/stderr401 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind401 ../src/curl --output log/curl401.out --include --trace-ascii log/trace401 --trace-time -k --ftp-ssl-control ftps://127.0.0.1:8993/401 -T log/test401.txt >log/stdout401 2>log/stderr401 -p-u--e-v- OK (337 out of 1197, remaining: 30:02) test 0402...[FTP SSL required on non-SSL server] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind402 ../src/curl --output log/curl402.out --include --trace-ascii log/trace402 --trace-time -k --ftp-ssl-reqd ftp://127.0.0.1:8992/402 >log/stdout402 2>log/stderr402 CMD (16384): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind402 ../src/curl --output log/curl402.out --include --trace-ascii log/trace402 --trace-time -k --ftp-ssl-reqd ftp://127.0.0.1:8992/402 >log/stdout402 2>log/stderr402 -p----e-v- OK (338 out of 1197, remaining: 29:57) test 0403...[FTPS with CCC not supported by server] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind403 ../src/curl --output log/curl403.out --include --trace-ascii log/trace403 --trace-time -k --ftp-ssl-control --ftp-ssl-ccc ftps://127.0.0.1:8993/ >log/stdout403 2>log/stderr403 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind403 ../src/curl --output log/curl403.out --include --trace-ascii log/trace403 --trace-time -k --ftp-ssl-control --ftp-ssl-ccc ftps://127.0.0.1:8993/ >log/stdout403 2>log/stderr403 -pd---e-v- OK (339 out of 1197, remaining: 30:06) test 0404...[FTPS with invalid cacert] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind404 ../src/curl --output log/curl404.out --include --trace-ascii log/trace404 --trace-time --ftp-ssl-control --cacert moooo ftps://127.0.0.1:8993/ >log/stdout404 2>log/stderr404 CMD (19712): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind404 ../src/curl --output log/curl404.out --include --trace-ascii log/trace404 --trace-time --ftp-ssl-control --cacert moooo ftps://127.0.0.1:8993/ >log/stdout404 2>log/stderr404 ------e-v- OK (340 out of 1197, remaining: 30:12) test 0405...[FTPS operation to FTP port] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind405 ../src/curl --output log/curl405.out --include --trace-ascii log/trace405 --trace-time -m 5 -k ftps://127.0.0.1:8992/path/to/file/405 >log/stdout405 2>log/stderr405 CMD (8960): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind405 ../src/curl --output log/curl405.out --include --trace-ascii log/trace405 --trace-time -m 5 -k ftps://127.0.0.1:8992/path/to/file/405 >log/stdout405 2>log/stderr405 ------e-v- OK (341 out of 1197, remaining: 30:20) test 0406...[FTPS dir list, PORT with specified IP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind406 ../src/curl --output log/curl406.out --include --trace-ascii log/trace406 --trace-time -k --ftp-ssl-control -P 127.0.0.1 ftps://127.0.0.1:8993/ >log/stdout406 2>log/stderr406 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind406 ../src/curl --output log/curl406.out --include --trace-ascii log/trace406 --trace-time -k --ftp-ssl-control -P 127.0.0.1 ftps://127.0.0.1:8993/ >log/stdout406 2>log/stderr406 -pd---e-v- OK (342 out of 1197, remaining: 30:29) test 0407...[Get two FTPS files from the same remote dir: no second CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind407 ../src/curl --output log/curl407.out --include --trace-ascii log/trace407 --trace-time -k --ftp-ssl-control ftps://127.0.0.1:8993/a/path/407 ftps://127.0.0.1:8993/a/path/407 >log/stdout407 2>log/stderr407 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind407 ../src/curl --output log/curl407.out --include --trace-ascii log/trace407 --trace-time -k --ftp-ssl-control ftps://127.0.0.1:8993/a/path/407 ftps://127.0.0.1:8993/a/path/407 >log/stdout407 2>log/stderr407 -pd---e-v- OK (343 out of 1197, remaining: 30:38) test 0408...[FTPS PORT upload with CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind408 ../src/curl --output log/curl408.out --include --trace-ascii log/trace408 --trace-time -k --ftp-ssl-control ftps://127.0.0.1:8993/CWD/STOR/RETR/408 -T log/upload408 -P - >log/stdout408 2>log/stderr408 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind408 ../src/curl --output log/curl408.out --include --trace-ascii log/trace408 --trace-time -k --ftp-ssl-control ftps://127.0.0.1:8993/CWD/STOR/RETR/408 -T log/upload408 -P - >log/stdout408 2>log/stderr408 -p-u--e-v- OK (344 out of 1197, remaining: 30:46) test 0409...[FTPS PASV upload file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind409 ../src/curl --output log/curl409.out --include --trace-ascii log/trace409 --trace-time -k --ftp-ssl-control ftps://127.0.0.1:8993/409 -T log/test409.txt >log/stdout409 2>log/stderr409 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind409 ../src/curl --output log/curl409.out --include --trace-ascii log/trace409 --trace-time -k --ftp-ssl-control ftps://127.0.0.1:8993/409 -T log/test409.txt >log/stdout409 2>log/stderr409 -p-u--e-v- OK (345 out of 1197, remaining: 30:54) test 0500...[simple libcurl HTTP GET tool] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind500 ./libtest/lib500 http://127.0.0.1:8990/500 log/ip500 >log/stdout500 2>log/stderr500 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind500 ./libtest/lib500 http://127.0.0.1:8990/500 log/ip500 >log/stdout500 2>log/stderr500 -pd--oe-v- OK (346 out of 1197, remaining: 30:49) * starts no server test 0501...[simple libcurl attempt operation without URL set] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind501 ./libtest/lib501 http://127.0.0.1:8990/501 >log/stdout501 2>log/stderr501 CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind501 ./libtest/lib501 http://127.0.0.1:8990/501 >log/stdout501 2>log/stderr501 ------e-v- OK (347 out of 1197, remaining: 30:44) test 0502...[simple multi file:// get] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind502 ./libtest/lib502 file:///builddir/build/BUILD/curl-7.61.1/tests/log/test502.txt >log/stdout502 2>log/stderr502 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind502 ./libtest/lib502 file:///builddir/build/BUILD/curl-7.61.1/tests/log/test502.txt >log/stdout502 2>log/stderr502 --d---e-v- OK (348 out of 1197, remaining: 30:39) test 0503...[simple multi http:// through proxytunnel with authentication info] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind503 ./libtest/lib503 http://machine.503:8990/503 127.0.0.1:9013 >log/stdout503 2>log/stderr503 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind503 ./libtest/lib503 http://machine.503:8990/503 127.0.0.1:9013 >log/stdout503 2>log/stderr503 -pd-P-e-v- OK (349 out of 1197, remaining: 30:35) * starts no server test 0504...[simple multi through local proxy without listener] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind504 ./libtest/lib504 http://127.0.0.1:8991/504 127.0.0.1:55555 >log/stdout504 2>log/stderr504 CMD (30720): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind504 ./libtest/lib504 http://127.0.0.1:8991/504 127.0.0.1:55555 >log/stdout504 2>log/stderr504 ------e-v- OK (350 out of 1197, remaining: 30:30) test 0505...[FTP upload with rename after transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind505 ./libtest/lib505 ftp://127.0.0.1:8992/505 log/upload505 >log/stdout505 2>log/stderr505 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind505 ./libtest/lib505 ftp://127.0.0.1:8992/505 log/upload505 >log/stdout505 2>log/stderr505 -p-u--e-v- OK (351 out of 1197, remaining: 30:25) test 0506 SKIPPED: curl has threaded-resolver support test 0507...[multi interface get with non-existing host name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind507 ./libtest/lib507 http://non-existing-host.haxx.se/ >log/stdout507 2>log/stderr507 CMD (1536): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind507 ./libtest/lib507 http://non-existing-host.haxx.se/ >log/stdout507 2>log/stderr507 ------e-v- OK (353 out of 1197, remaining: 30:15) test 0508...[send HTTP POST using read callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind508 ./libtest/lib508 http://127.0.0.1:8990/508 >log/stdout508 2>log/stderr508 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind508 ./libtest/lib508 http://127.0.0.1:8990/508 >log/stdout508 2>log/stderr508 -pd---e-v- OK (354 out of 1197, remaining: 30:11) * starts no server test 0509...[initialization with memory callbacks and actual usage] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind509 ./libtest/lib509 nothing >log/stdout509 2>log/stderr509 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind509 ./libtest/lib509 nothing >log/stdout509 2>log/stderr509 s-----e-v- OK (355 out of 1197, remaining: 30:05) test 0510...[send HTTP POST using read callback, using chunked transfer-encoding] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind510 ./libtest/lib510 http://127.0.0.1:8990/510 >log/stdout510 2>log/stderr510 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind510 ./libtest/lib510 http://127.0.0.1:8990/510 >log/stdout510 2>log/stderr510 -pd---e-v- OK (356 out of 1197, remaining: 30:03) test 0511...[FTP with FILETIME and NOBODY but missing file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind511 ./libtest/lib511 ftp://127.0.0.1:8992/511 >log/stdout511 2>log/stderr511 CMD (4864): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind511 ./libtest/lib511 ftp://127.0.0.1:8992/511 >log/stdout511 2>log/stderr511 -p----e-v- OK (357 out of 1197, remaining: 29:58) test 0512...[simple curl_easy_duplicate() test] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind512 ./libtest/lib512 http://127.0.0.1:8990/512 >log/stdout512 2>log/stderr512 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind512 ./libtest/lib512 http://127.0.0.1:8990/512 >log/stdout512 2>log/stderr512 -pd---e-v- OK (358 out of 1197, remaining: 29:53) test 0513...[send HTTP POST using read callback that returns CURL_READFUNC_ABORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind513 ./libtest/lib513 http://127.0.0.1:8990/513 >log/stdout513 2>log/stderr513 CMD (10752): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind513 ./libtest/lib513 http://127.0.0.1:8990/513 >log/stdout513 2>log/stderr513 -p----e-v- OK (359 out of 1197, remaining: 29:51) test 0514...[First set options to POST and then to make HEAD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind514 ./libtest/lib514 http://127.0.0.1:8990/514 >log/stdout514 2>log/stderr514 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind514 ./libtest/lib514 http://127.0.0.1:8990/514 >log/stdout514 2>log/stderr514 -pd---e-v- OK (360 out of 1197, remaining: 29:49) test 0515...[make a POSTFIELDS set to NULL with POSTFIELDSIZE set to zero] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind515 ./libtest/lib515 http://127.0.0.1:8990/515 >log/stdout515 2>log/stderr515 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind515 ./libtest/lib515 http://127.0.0.1:8990/515 >log/stdout515 2>log/stderr515 -pd---e-v- OK (361 out of 1197, remaining: 29:44) test 0516...[make a HTTPPOST set to NULL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind516 ./libtest/lib516 http://127.0.0.1:8990/516 >log/stdout516 2>log/stderr516 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind516 ./libtest/lib516 http://127.0.0.1:8990/516 >log/stdout516 2>log/stderr516 -pd---e-v- OK (362 out of 1197, remaining: 29:39) * starts no server test 0517...[curl_getdate() testing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind517 ./libtest/lib517 nothing >log/stdout517 2>log/stderr517 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind517 ./libtest/lib517 nothing >log/stdout517 2>log/stderr517 ------e-v- OK (363 out of 1197, remaining: 29:34) prechecked ./libtest/lib518 check test 0518...[HTTP GET with more than FD_SETSIZE descriptors open] ./libtest/lib518 http://127.0.0.1:8990/518 >log/stdout518 2>log/stderr518 CMD (0): ./libtest/lib518 http://127.0.0.1:8990/518 >log/stdout518 2>log/stderr518 valgrind SKIPPED -pd---e--- OK (364 out of 1197, remaining: 29:27) test 0519...[GET same URL twice with different users] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind519 ./libtest/lib519 http://127.0.0.1:8990/519 >log/stdout519 2>log/stderr519 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind519 ./libtest/lib519 http://127.0.0.1:8990/519 >log/stdout519 2>log/stderr519 -pd---e-v- OK (365 out of 1197, remaining: 29:23) test 0520...[FTP RETR with FILETIME] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind520 ./libtest/lib520 ftp://127.0.0.1:8992/520 >log/stdout520 2>log/stderr520 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind520 ./libtest/lib520 ftp://127.0.0.1:8992/520 >log/stdout520 2>log/stderr520 -pd---e-v- OK (366 out of 1197, remaining: 29:18) test 0521...[FTP dir list PASV with CURLOPT_PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind521 ./libtest/lib521 ftp://127.0.0.1/521/ 8992 >log/stdout521 2>log/stderr521 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind521 ./libtest/lib521 ftp://127.0.0.1/521/ 8992 >log/stdout521 2>log/stderr521 -pd---e-v- OK (367 out of 1197, remaining: 29:14) test 0522...[HTTP GET with CURLOPT_PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind522 ./libtest/lib521 http://127.0.0.1/522 8990 >log/stdout522 2>log/stderr522 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind522 ./libtest/lib521 http://127.0.0.1/522 8990 >log/stdout522 2>log/stderr522 sp----e-v- OK (368 out of 1197, remaining: 29:09) test 0523...[HTTP GET with proxy and CURLOPT_PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind523 ./libtest/lib523 http://www.example.com:999/523 http://127.0.0.1:8990 >log/stdout523 2>log/stderr523 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind523 ./libtest/lib523 http://www.example.com:999/523 http://127.0.0.1:8990 >log/stdout523 2>log/stderr523 sp----e-v- OK (369 out of 1197, remaining: 29:04) test 0524...[FTP upload with target URL ending with slash] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind524 ./libtest/lib524 ftp://127.0.0.1:8992/path/to/ >log/stdout524 2>log/stderr524 CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind524 ./libtest/lib524 ftp://127.0.0.1:8992/path/to/ >log/stdout524 2>log/stderr524 -p----e-v- OK (370 out of 1197, remaining: 29:00) test 0525...[FTP PORT upload using multi interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind525 ./libtest/lib525 ftp://127.0.0.1:8992/path/525 log/upload525 >log/stdout525 2>log/stderr525 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind525 ./libtest/lib525 ftp://127.0.0.1:8992/path/525 log/upload525 >log/stdout525 2>log/stderr525 -p-u--e-v- OK (371 out of 1197, remaining: 28:55) test 0526...[FTP RETR same file using different handles but same connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind526 ./libtest/lib526 ftp://127.0.0.1:8992/path/526 >log/stdout526 2>log/stderr526 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind526 ./libtest/lib526 ftp://127.0.0.1:8992/path/526 >log/stdout526 2>log/stderr526 -pd---e-v- OK (372 out of 1197, remaining: 28:58) test 0527...[FTP RETR same file using different handles but same connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind527 ./libtest/lib527 ftp://127.0.0.1:8992/path/527 >log/stdout527 2>log/stderr527 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind527 ./libtest/lib527 ftp://127.0.0.1:8992/path/527 >log/stdout527 2>log/stderr527 -pd---e-v- OK (373 out of 1197, remaining: 29:01) test 0528...[HTTP GET same file using different handles but same connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind528 ./libtest/lib526 http://127.0.0.1:8990/path/528 >log/stdout528 2>log/stderr528 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind528 ./libtest/lib526 http://127.0.0.1:8990/path/528 >log/stdout528 2>log/stderr528 -pd---e-v- OK (374 out of 1197, remaining: 29:03) test 0529...[FTP PORT upload using multi interface (weird cleanup function sequence)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind529 ./libtest/lib529 ftp://127.0.0.1:8992/path/529 log/upload529 >log/stdout529 2>log/stderr529 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind529 ./libtest/lib529 ftp://127.0.0.1:8992/path/529 log/upload529 >log/stdout529 2>log/stderr529 -p-u--e-v- OK (375 out of 1197, remaining: 28:58) test 0530...[HTTP GET using pipelining] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind530 ./libtest/lib530 http://127.0.0.1:8990/path/530 >log/stdout530 2>log/stderr530 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind530 ./libtest/lib530 http://127.0.0.1:8990/path/530 >log/stdout530 2>log/stderr530 -p----e-v- OK (376 out of 1197, remaining: 28:56) test 0531...[FTP PORT upload using multi interface and get 425 response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind531 ./libtest/lib525 ftp://127.0.0.1:8992/path/531 log/upload531 >log/stdout531 2>log/stderr531 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind531 ./libtest/lib525 ftp://127.0.0.1:8992/path/531 log/upload531 >log/stdout531 2>log/stderr531 -p----e-v- OK (377 out of 1197, remaining: 28:52) test 0532...[FTP RETR same file using reset handles between each transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind532 ./libtest/lib532 ftp://127.0.0.1:8992/path/532 >log/stdout532 2>log/stderr532 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind532 ./libtest/lib532 ftp://127.0.0.1:8992/path/532 >log/stdout532 2>log/stderr532 -pd---e-v- OK (378 out of 1197, remaining: 28:54) test 0533...[FTP RETR a non-existing file twice using the multi interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind533 ./libtest/lib533 ftp://127.0.0.1:8992/path/533 ftp://127.0.0.1:8992/path/533 >log/stdout533 2>log/stderr533 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind533 ./libtest/lib533 ftp://127.0.0.1:8992/path/533 ftp://127.0.0.1:8992/path/533 >log/stdout533 2>log/stderr533 -p----e-v- OK (379 out of 1197, remaining: 28:52) test 0534...[FTP RETR twice using multi: non-existing host and non-existing file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind534 ./libtest/lib533 ftp://non-existing-host.haxx.se/path/534 ftp://127.0.0.1:8992/path/534 >log/stdout534 2>log/stderr534 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind534 ./libtest/lib533 ftp://non-existing-host.haxx.se/path/534 ftp://127.0.0.1:8992/path/534 >log/stdout534 2>log/stderr534 -p----e-v- OK (380 out of 1197, remaining: 28:52) test 0535...[HTTP GET multi two files with FAILONERROR] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind535 ./libtest/lib533 http://127.0.0.1:8990/535 http://127.0.0.1:8990/5350001 >log/stdout535 2>log/stderr535 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind535 ./libtest/lib533 http://127.0.0.1:8990/535 http://127.0.0.1:8990/5350001 >log/stdout535 2>log/stderr535 -pd---e-v- OK (381 out of 1197, remaining: 28:49) test 0536...[HTTP GET multi two files with FAILONERROR and pipelining] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind536 ./libtest/lib536 http://127.0.0.1:8990/536 http://127.0.0.1:8990/5360001 >log/stdout536 2>log/stderr536 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind536 ./libtest/lib536 http://127.0.0.1:8990/536 http://127.0.0.1:8990/5360001 >log/stdout536 2>log/stderr536 -pd---e-v- OK (382 out of 1197, remaining: 28:45) prechecked ./libtest/lib537 check test 0537...[HTTP GET with a HUGE number of file descriptors open] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind537 ./libtest/lib537 http://127.0.0.1:8990/537 >log/stdout537 2>log/stderr537 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind537 ./libtest/lib537 http://127.0.0.1:8990/537 >log/stdout537 2>log/stderr537 -pd---e-v- OK (383 out of 1197, remaining: 28:41) test 0538...[FTP multi-interface download, failed login: PASS not valid] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind538 ./libtest/lib504 ftp://127.0.0.1:8992/538 >log/stdout538 2>log/stderr538 CMD (30720): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind538 ./libtest/lib504 ftp://127.0.0.1:8992/538 >log/stdout538 2>log/stderr538 -p----e-v- OK (384 out of 1197, remaining: 28:36) test 0539...[Two FTP fetches using different CURLOPT_FTP_FILEMETHOD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind539 ./libtest/lib539 ftp://127.0.0.1:8992/path/to/the/file/539 >log/stdout539 2>log/stderr539 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind539 ./libtest/lib539 ftp://127.0.0.1:8992/path/to/the/file/539 >log/stdout539 2>log/stderr539 -pd---e-v- OK (385 out of 1197, remaining: 28:32) test 0540...[HTTP proxy auth Digest multi API re-using connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind540 ./libtest/lib540 http://test.remote.example.com/path/540 http://127.0.0.1:8990 silly:person custom.set.host.name >log/stdout540 2>log/stderr540 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind540 ./libtest/lib540 http://test.remote.example.com/path/540 http://127.0.0.1:8990 silly:person custom.set.host.name >log/stdout540 2>log/stderr540 -pd---e-v- OK (386 out of 1197, remaining: 28:36) test 0541...[FTP upload and upload same file again without rewind] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind541 ./libtest/lib541 ftp://127.0.0.1:8992/541 log/upload541 >log/stdout541 2>log/stderr541 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind541 ./libtest/lib541 ftp://127.0.0.1:8992/541 log/upload541 >log/stdout541 2>log/stderr541 -p----e-v- OK (387 out of 1197, remaining: 28:32) test 0542...[FTP a file with NOBODY yes and HEADER no] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind542 ./libtest/lib542 ftp://127.0.0.1:8992/542 >log/stdout542 2>log/stderr542 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind542 ./libtest/lib542 ftp://127.0.0.1:8992/542 >log/stdout542 2>log/stderr542 -pd---e-v- OK (388 out of 1197, remaining: 28:28) * starts no server test 0543...[curl_easy_escape] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind543 ./libtest/lib543 - >log/stdout543 2>log/stderr543 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind543 ./libtest/lib543 - >log/stdout543 2>log/stderr543 s-----e-v- OK (389 out of 1197, remaining: 28:23) test 0544...[HTTP POST text data using CURLOPT_COPYPOSTFIELDS] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind544 ./libtest/lib544 http://127.0.0.1:8990/544 >log/stdout544 2>log/stderr544 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind544 ./libtest/lib544 http://127.0.0.1:8990/544 >log/stdout544 2>log/stderr544 -pd---e-v- OK (390 out of 1197, remaining: 28:18) test 0545...[HTTP POST binary with embedded zero and no trailing zero] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind545 ./libtest/lib545 http://127.0.0.1:8990/545 >log/stdout545 2>log/stderr545 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind545 ./libtest/lib545 http://127.0.0.1:8990/545 >log/stdout545 2>log/stderr545 -pd---e-v- OK (391 out of 1197, remaining: 28:14) test 0546...[FTP RETR a non-existing file then a found one using the multi interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind546 ./libtest/lib533 ftp://127.0.0.1:8992/path/546 ftp://127.0.0.1:8992/path/546 >log/stdout546 2>log/stderr546 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind546 ./libtest/lib533 ftp://127.0.0.1:8992/path/546 ftp://127.0.0.1:8992/path/546 >log/stdout546 2>log/stderr546 sp----e-v- OK (392 out of 1197, remaining: 28:12) test 0549...[FTP RETR over proxy with CURLOPT_PROXY_TRANSFER_MODE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind549 ./libtest/lib549 ftp://www.example.com/moo/549 http://127.0.0.1:8990 >log/stdout549 2>log/stderr549 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind549 ./libtest/lib549 ftp://www.example.com/moo/549 http://127.0.0.1:8990 >log/stdout549 2>log/stderr549 sp----e-v- OK (395 out of 1197, remaining: 27:55) test 0550...[FTP RETR over proxy with CURLOPT_PROXY_TRANSFER_MODE and ASCII transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind550 ./libtest/lib549 ftp://www.example.com/moo/550 http://127.0.0.1:8990 ascii >log/stdout550 2>log/stderr550 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind550 ./libtest/lib549 ftp://www.example.com/moo/550 http://127.0.0.1:8990 ascii >log/stdout550 2>log/stderr550 sp----e-v- OK (396 out of 1197, remaining: 27:51) test 0551...[HTTP proxy auth Digest with POST data from read callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind551 ./libtest/lib547 http://test.remote.example.com/path/551 http://127.0.0.1:8990 s1lly:pers0n >log/stdout551 2>log/stderr551 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind551 ./libtest/lib547 http://test.remote.example.com/path/551 http://127.0.0.1:8990 s1lly:pers0n >log/stdout551 2>log/stderr551 -pd---e-v- OK (397 out of 1197, remaining: 27:55) test 0552...[HTTP proxy auth Digest with 70K POST data from read callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind552 ./libtest/lib552 http://test.remote.example.com/path/552 http://s1lly:pers0n@127.0.0.1:8990/ >log/stdout552 2>log/stderr552 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind552 ./libtest/lib552 http://test.remote.example.com/path/552 http://s1lly:pers0n@127.0.0.1:8990/ >log/stdout552 2>log/stderr552 -pd---e-v- OK (398 out of 1197, remaining: 28:09) test 0553...[HTTP post with huge request headers and post data from callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind553 ./libtest/lib553 http://127.0.0.1:8990/path/553 >log/stdout553 2>log/stderr553 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind553 ./libtest/lib553 http://127.0.0.1:8990/path/553 >log/stdout553 2>log/stderr553 -pd---e-v- OK (399 out of 1197, remaining: 28:05) test 0554...[HTTP multi-part formpost using read callback for the file part] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind554 ./libtest/lib554 http://127.0.0.1:8990/554 >log/stdout554 2>log/stderr554 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind554 ./libtest/lib554 http://127.0.0.1:8990/554 >log/stdout554 2>log/stderr554 -pd---e-v- OK (400 out of 1197, remaining: 28:09) test 0556...[send and recv HTTP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind556 ./libtest/lib556 http://127.0.0.1:8990 >log/stdout556 2>log/stderr556 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind556 ./libtest/lib556 http://127.0.0.1:8990 >log/stdout556 2>log/stderr556 -pd---e-v- OK (402 out of 1197, remaining: 27:58) * starts no server test 0557...[curl_mprintf() testing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind557 ./libtest/lib557 nothing >log/stdout557 2>log/stderr557 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind557 ./libtest/lib557 nothing >log/stdout557 2>log/stderr557 s-----e-v- OK (403 out of 1197, remaining: 27:53) test 0558 SKIPPED: curl lacks TrackMemory support test 0559...[use tiny CURLOPT_BUFFERSIZE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind559 ./libtest/lib559 http://127.0.0.1:8990/559 >log/stdout559 2>log/stderr559 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind559 ./libtest/lib559 http://127.0.0.1:8990/559 >log/stdout559 2>log/stderr559 --d---e-v- OK (405 out of 1197, remaining: 27:43) test 0560...[simple HTTPS GET with multi interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind560 ./libtest/lib560 https://127.0.0.1:8991/560 >log/stdout560 2>log/stderr560 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind560 ./libtest/lib560 https://127.0.0.1:8991/560 >log/stdout560 2>log/stderr560 -pd---e-v- OK (406 out of 1197, remaining: 27:49) test 0561...[FTP RETR with CURLOPT_PROXY_TRANSFER_MODE, ASCII transfer and type=i] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind561 ./libtest/lib549 "ftp://www.example.com/moo/561;type=i" http://127.0.0.1:8990 ascii >log/stdout561 2>log/stderr561 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind561 ./libtest/lib549 "ftp://www.example.com/moo/561;type=i" http://127.0.0.1:8990 ascii >log/stdout561 2>log/stderr561 sp----e-v- OK (407 out of 1197, remaining: 27:44) test 0562...[FTP a type=A URL and CURLOPT_PORT set] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind562 ./libtest/lib562 'ftp://127.0.0.1:23456/562;type=A' 8992 >log/stdout562 2>log/stderr562 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind562 ./libtest/lib562 'ftp://127.0.0.1:23456/562;type=A' 8992 >log/stdout562 2>log/stderr562 -pd---e-v- OK (408 out of 1197, remaining: 27:40) test 0563...[FTP type=A URL and CURLOPT_PORT set and proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind563 ./libtest/lib562 "ftp://127.0.0.1:23456/563;type=A" 8992 >log/stdout563 2>log/stderr563 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind563 ./libtest/lib562 "ftp://127.0.0.1:23456/563;type=A" 8992 >log/stdout563 2>log/stderr563 -p----e-v- OK (409 out of 1197, remaining: 27:36) startnew: perl -I. ./sshserver.pl --verbose --pidfile ".ssh_server.pid" --ipv4 --addr "127.0.0.1" --sshport 8999 --socksport 9000 --user "mockbuild" ssh server found /usr/sbin/sshd is OpenSSH 5.3.0 sftp server plugin found /usr/libexec/openssh/sftp-server sftp client found /usr/bin/sftp ssh keygen found /usr/bin/ssh-keygen ssh client found /usr/bin/ssh is OpenSSH 5.3.0 generating host keys... generating client keys... generating ssh server config file... generating ssh client known hosts file... generating ssh client config file... generating sftp client config file... generating sftp client commands file... SCP/SFTP server listening on port 8999 CMD (0): "/usr/bin/sftp" -b curl_sftp_cmds -F curl_sftp_config -S "/usr/bin/ssh" 127.0.0.1 > log/sftp_server.log 2>&1 RUN: SSH server is now running PID 32342 * pid ssh => 32342 32271 ssh server found /usr/sbin/sshd is OpenSSH 5.3.0 ssh client found /usr/bin/ssh is OpenSSH 5.3.0 startnew: "/usr/bin/ssh" -N -F curl_ssh_config 127.0.0.1 > log/socks_server.log 2>&1 startnew: .socks_server.pid faked with pid=32357 RUN: SOCKS server is now running PID 32357 * pid socks => 32357 32357 test 0564...[FTP RETR a file over a SOCKS proxy using the multi interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind564 ./libtest/lib564 ftp://127.0.0.1:8992/path/564 127.0.0.1:9000 >log/stdout564 2>log/stderr564 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind564 ./libtest/lib564 ftp://127.0.0.1:8992/path/564 127.0.0.1:9000 >log/stdout564 2>log/stderr564 spd---e-v- OK (410 out of 1197, remaining: 28:32) test 0565...[send HTTP POST using read callback, chunked transfer-encoding and Digest] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind565 ./libtest/lib565 http://127.0.0.1:8990/565 >log/stdout565 2>log/stderr565 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind565 ./libtest/lib565 http://127.0.0.1:8990/565 >log/stdout565 2>log/stderr565 -pd---e-v- OK (411 out of 1197, remaining: 28:37) test 0566...[HTTP GET with CURLINFO_CONTENT_LENGTH_DOWNLOAD and 0 bytes transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind566 ./libtest/lib566 http://127.0.0.1:8990/566 log/ip566 >log/stdout566 2>log/stderr566 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind566 ./libtest/lib566 http://127.0.0.1:8990/566 log/ip566 >log/stdout566 2>log/stderr566 -pd--oe-v- OK (412 out of 1197, remaining: 28:33) startnew: perl -I. ./rtspserver.pl --pidfile ".rtsp_server.pid" --logfile "log/rtsp_server.log" --ipv4 --port 9007 --srcdir "." RUN: curl --max-time 13 --output log/rtsp_verify.out --silent --verbose --globoff "http://127.0.0.1:9007/verifiedserver" 2>log/rtsp_verify.log CMD (0): curl --max-time 13 --output log/rtsp_verify.out --silent --verbose --globoff "http://127.0.0.1:9007/verifiedserver" 2>log/rtsp_verify.log RUN: RTSP server is now running PID 32539 * pid rtsp => 32539 32539 test 0567...[simple RTSP OPTIONS command] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind567 ./libtest/lib567 rtsp://127.0.0.1:9007/567 >log/stdout567 2>log/stderr567 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind567 ./libtest/lib567 rtsp://127.0.0.1:9007/567 >log/stdout567 2>log/stderr567 -pd---e-v- OK (413 out of 1197, remaining: 28:32) test 0568...[RTSP Announce (PUT and POST style) test] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind568 ./libtest/lib568 rtsp://127.0.0.1:9007/568 >log/stdout568 2>log/stderr568 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind568 ./libtest/lib568 rtsp://127.0.0.1:9007/568 >log/stdout568 2>log/stderr568 -p----e-v- OK (414 out of 1197, remaining: 28:28) test 0569...[RTSP Session ID parsing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind569 ./libtest/lib569 rtsp://127.0.0.1:9007/569 log/idfile569.txt >log/stdout569 2>log/stderr569 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind569 ./libtest/lib569 rtsp://127.0.0.1:9007/569 log/idfile569.txt >log/stdout569 2>log/stderr569 -p---oe-v- OK (415 out of 1197, remaining: 28:24) test 0570...[RTSP CSeq and Session Mismatch checks] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind570 ./libtest/lib570 rtsp://127.0.0.1:9007/570 >log/stdout570 2>log/stderr570 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind570 ./libtest/lib570 rtsp://127.0.0.1:9007/570 >log/stdout570 2>log/stderr570 -p----e-v- OK (416 out of 1197, remaining: 28:19) test 0571...[RTSP RTP Interleaving Test] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind571 ./libtest/lib571 rtsp://127.0.0.1:9007/571 log/protofile571.txt >log/stdout571 2>log/stderr571 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind571 ./libtest/lib571 rtsp://127.0.0.1:9007/571 log/protofile571.txt >log/stdout571 2>log/stderr571 s----oe-v- OK (417 out of 1197, remaining: 28:15) test 0572...[RTSP GET_PARAMETER (Put/Heartbeat/Post)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind572 ./libtest/lib572 rtsp://127.0.0.1:9007/572 >log/stdout572 2>log/stderr572 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind572 ./libtest/lib572 rtsp://127.0.0.1:9007/572 >log/stdout572 2>log/stderr572 -p----e-v- OK (418 out of 1197, remaining: 28:11) test 0573 SKIPPED: disabled by keyword test 0574...[FTP wildcard download - changed fnmatch, 2x perform (Unix LIST response)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind574 ./libtest/lib574 ftp://127.0.0.1:8992/fully_simulated/UNIX/*.txt >log/stdout574 2>log/stderr574 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind574 ./libtest/lib574 ftp://127.0.0.1:8992/fully_simulated/UNIX/*.txt >log/stdout574 2>log/stderr574 sp----e-v- OK (420 out of 1197, remaining: 28:02) test 0575...[FTP wildcard download - dup_handle and multi interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind575 ./libtest/lib575 ftp://127.0.0.1:8992/fully_simulated/UNIX/* >log/stdout575 2>log/stderr575 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind575 ./libtest/lib575 ftp://127.0.0.1:8992/fully_simulated/UNIX/* >log/stdout575 2>log/stderr575 sp----e-v- OK (421 out of 1197, remaining: 27:59) test 0576...[FTP wildcard download - skip/parser_correctness/CURLOPT_FNMATCH_FUNCTION (Unix)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind576 ./libtest/lib576 ftp://127.0.0.1:8992/fully_simulated/UNIX/* >log/stdout576 2>log/stderr576 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind576 ./libtest/lib576 ftp://127.0.0.1:8992/fully_simulated/UNIX/* >log/stdout576 2>log/stderr576 s-----e-v- OK (422 out of 1197, remaining: 27:57) test 0577...[Funny RTSP version in response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind577 ./libtest/lib567 rtsp://127.0.0.1:9007/577 >log/stdout577 2>log/stderr577 CMD (2048): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind577 ./libtest/lib567 rtsp://127.0.0.1:9007/577 >log/stdout577 2>log/stderr577 -p----e-v- OK (423 out of 1197, remaining: 27:52) test 0578...[HTTP POST lower than MAX_INITIAL_POST_SIZE with progress callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind578 ./libtest/lib578 http://127.0.0.1:8990/500 log/ip578 >log/stdout578 2>log/stderr578 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind578 ./libtest/lib578 http://127.0.0.1:8990/500 log/ip578 >log/stdout578 2>log/stderr578 --d--oe-v- OK (424 out of 1197, remaining: 27:48) test 0579...[small chunked HTTP POSTs with digest auth. and progress callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind579 ./libtest/lib579 http://127.0.0.1:8990/579 log/ip579 >log/stdout579 2>log/stderr579 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind579 ./libtest/lib579 http://127.0.0.1:8990/579 log/ip579 >log/stdout579 2>log/stderr579 --d--oe-v- OK (425 out of 1197, remaining: 27:53) test 0580...[multi interface, multiple Location: headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind580 ./libtest/lib507 http://127.0.0.1:8990/580 >log/stdout580 2>log/stderr580 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind580 ./libtest/lib507 http://127.0.0.1:8990/580 >log/stdout580 2>log/stderr580 -pd---e-v- OK (426 out of 1197, remaining: 27:49) test 0581...[multi interface, multiple Content-Type: headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind581 ./libtest/lib507 http://127.0.0.1:8990/581 >log/stdout581 2>log/stderr581 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind581 ./libtest/lib507 http://127.0.0.1:8990/581 >log/stdout581 2>log/stderr581 -pd---e-v- OK (427 out of 1197, remaining: 27:44) test 0582...[SFTP upload using multi interface] ./libtest/lib582 Sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/upload582.txt /builddir/build/BUILD/curl-7.61.1/tests/log/file582.txt mockbuild: >log/stdout582 2>log/stderr582 CMD (0): ./libtest/lib582 Sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/upload582.txt /builddir/build/BUILD/curl-7.61.1/tests/log/file582.txt mockbuild: >log/stdout582 2>log/stderr582 valgrind SKIPPED -----oe--- OK (428 out of 1197, remaining: 27:39) test 0583...[SFTP with multi interface, remove handle early] ./libtest/lib583 sftp://localhost:8999/builddir/build/BUILD/curl-7.61.1/tests/log/upload583.txt mockbuild: >log/stdout583 2>log/stderr583 CMD (0): ./libtest/lib583 sftp://localhost:8999/builddir/build/BUILD/curl-7.61.1/tests/log/upload583.txt mockbuild: >log/stdout583 2>log/stderr583 valgrind SKIPPED ------e--- OK (429 out of 1197, remaining: 27:33) test 0584...[HTTP GET using pipelining (nonzero length after zero length)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind584 ./libtest/lib530 http://127.0.0.1:8990/path/584 >log/stdout584 2>log/stderr584 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind584 ./libtest/lib530 http://127.0.0.1:8990/path/584 >log/stdout584 2>log/stderr584 sp----e-v- OK (430 out of 1197, remaining: 27:30) test 0585...[socket open/close callbacks] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind585 ./libtest/lib585 http://127.0.0.1:8990/585 >log/stdout585 2>log/stderr585 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind585 ./libtest/lib585 http://127.0.0.1:8990/585 >log/stdout585 2>log/stderr585 -pd---e-v- OK (431 out of 1197, remaining: 27:26) test 0586...[FTP and open/close socket callbacks] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind586 ./libtest/lib585 ftp://127.0.0.1:8992/586 >log/stdout586 2>log/stderr586 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind586 ./libtest/lib585 ftp://127.0.0.1:8992/586 >log/stdout586 2>log/stderr586 -pd---e-v- OK (432 out of 1197, remaining: 27:22) test 0587 SKIPPED: disabled by keyword test 0588...[FTP PORT upload using multi interface, EPRT doesn't work] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind588 ./libtest/lib525 ftp://127.0.0.1:8992/path/588 log/upload588 >log/stdout588 2>log/stderr588 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind588 ./libtest/lib525 ftp://127.0.0.1:8992/path/588 log/upload588 >log/stdout588 2>log/stderr588 -p-u--e-v- OK (434 out of 1197, remaining: 27:12) test 0589...[make a HTTP MIME POST set to NULL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind589 ./libtest/lib589 http://127.0.0.1:8990/589 >log/stdout589 2>log/stderr589 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind589 ./libtest/lib589 http://127.0.0.1:8990/589 >log/stdout589 2>log/stderr589 -pd---e-v- OK (435 out of 1197, remaining: 27:08) test 0591...[FTP multi PORT and 425 on upload] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind591 ./libtest/lib591 ftp://127.0.0.1:8992/path/591 2 log/upload591 >log/stdout591 2>log/stderr591 CMD (2560): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind591 ./libtest/lib591 ftp://127.0.0.1:8992/path/591 2 log/upload591 >log/stdout591 2>log/stderr591 -p----e-v- OK (437 out of 1197, remaining: 26:58) test 0592...[FTP multi PORT and 421 on upload] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind592 ./libtest/lib591 ftp://127.0.0.1:8992/path/592 2 log/upload592 >log/stdout592 2>log/stderr592 CMD (2560): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind592 ./libtest/lib591 ftp://127.0.0.1:8992/path/592 2 log/upload592 >log/stdout592 2>log/stderr592 -p----e-v- OK (438 out of 1197, remaining: 26:54) test 0593...[FTP multi PORT upload, no data conn and no transient neg. reply] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind593 ./libtest/lib591 ftp://127.0.0.1:8992/path/593 2 log/upload593 >log/stdout593 2>log/stderr593 CMD (3072): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind593 ./libtest/lib591 ftp://127.0.0.1:8992/path/593 2 log/upload593 >log/stdout593 2>log/stderr593 -p----e-v- OK (439 out of 1197, remaining: 26:54) test 0595...[verify close callbacks with passive FTP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind595 ./libtest/lib585 ftp://127.0.0.1:8992/595 log/ip595 >log/stdout595 2>log/stderr595 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind595 ./libtest/lib585 ftp://127.0.0.1:8992/595 log/ip595 >log/stdout595 2>log/stderr595 -pd---e-v- OK (440 out of 1197, remaining: 26:50) test 0596...[verify close callbacks with active FTP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind596 ./libtest/lib585 ftp://127.0.0.1:8992/596 log/ip596 activeftp >log/stdout596 2>log/stderr596 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind596 ./libtest/lib585 ftp://127.0.0.1:8992/596 log/ip596 activeftp >log/stdout596 2>log/stderr596 -pd---e-v- OK (441 out of 1197, remaining: 26:46) test 0597...[FTP connect only option] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind597 ./libtest/lib597 ftp://127.0.0.1:8992 >log/stdout597 2>log/stderr597 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind597 ./libtest/lib597 ftp://127.0.0.1:8992 >log/stdout597 2>log/stderr597 -p----e-v- OK (442 out of 1197, remaining: 26:42) test 0598...[curl_easy_reset with referer and other strings set] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind598 ./libtest/lib598 http://127.0.0.1:8990/598 >log/stdout598 2>log/stderr598 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind598 ./libtest/lib598 http://127.0.0.1:8990/598 >log/stdout598 2>log/stderr598 -pd---e-v- OK (443 out of 1197, remaining: 26:38) test 0599...[HTTP GET with progress callback and redirects changing content sizes] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind599 ./libtest/lib599 http://127.0.0.1:8990/599 log/ip599 >log/stdout599 2>log/stderr599 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind599 ./libtest/lib599 http://127.0.0.1:8990/599 log/ip599 >log/stdout599 2>log/stderr599 --d--oe-v- OK (444 out of 1197, remaining: 26:34) test 0600...[SFTP retrieval] ../src/curl --output log/curl600.out --include --trace-ascii log/trace600 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file600.txt --insecure >log/stdout600 2>log/stderr600 CMD (0): ../src/curl --output log/curl600.out --include --trace-ascii log/trace600 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file600.txt --insecure >log/stdout600 2>log/stderr600 valgrind SKIPPED --d---e--- OK (445 out of 1197, remaining: 26:28) test 0601...[SCP retrieval] ../src/curl --output log/curl601.out --include --trace-ascii log/trace601 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file601.txt --insecure >log/stdout601 2>log/stderr601 CMD (0): ../src/curl --output log/curl601.out --include --trace-ascii log/trace601 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file601.txt --insecure >log/stdout601 2>log/stderr601 valgrind SKIPPED --d---e--- OK (446 out of 1197, remaining: 26:23) test 0602...[SFTP put] ../src/curl --output log/curl602.out --include --trace-ascii log/trace602 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file602.txt sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/upload.602 --insecure >log/stdout602 2>log/stderr602 CMD (0): ../src/curl --output log/curl602.out --include --trace-ascii log/trace602 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file602.txt sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/upload.602 --insecure >log/stdout602 2>log/stderr602 valgrind SKIPPED ---u--e--- OK (447 out of 1197, remaining: 26:17) test 0603...[SCP upload] ../src/curl --output log/curl603.out --include --trace-ascii log/trace603 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file603.txt scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/upload.603 --insecure >log/stdout603 2>log/stderr603 CMD (0): ../src/curl --output log/curl603.out --include --trace-ascii log/trace603 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file603.txt scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/upload.603 --insecure >log/stdout603 2>log/stderr603 valgrind SKIPPED ---u--e--- OK (448 out of 1197, remaining: 26:12) test 0604...[SFTP retrieval of nonexistent file] ../src/curl --output log/curl604.out --include --trace-ascii log/trace604 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/not-a-valid-file-moooo --insecure >log/stdout604 2>log/stderr604 CMD (19968): ../src/curl --output log/curl604.out --include --trace-ascii log/trace604 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/not-a-valid-file-moooo --insecure >log/stdout604 2>log/stderr604 valgrind SKIPPED ------e--- OK (449 out of 1197, remaining: 26:06) test 0605...[SCP retrieval of nonexistent file] ../src/curl --output log/curl605.out --include --trace-ascii log/trace605 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/not-a-valid-file-moooo --insecure >log/stdout605 2>log/stderr605 CMD (19968): ../src/curl --output log/curl605.out --include --trace-ascii log/trace605 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/not-a-valid-file-moooo --insecure >log/stdout605 2>log/stderr605 valgrind SKIPPED ------e--- OK (450 out of 1197, remaining: 26:01) test 0606...[SFTP invalid user login] ../src/curl --output log/curl606.out --include --trace-ascii log/trace606 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u not-a-valid-user: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/not-a-valid-file-moooo --insecure >log/stdout606 2>log/stderr606 CMD (17152): ../src/curl --output log/curl606.out --include --trace-ascii log/trace606 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u not-a-valid-user: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/not-a-valid-file-moooo --insecure >log/stdout606 2>log/stderr606 valgrind SKIPPED ------e--- OK (451 out of 1197, remaining: 25:55) test 0607...[SCP invalid user login] ../src/curl --output log/curl607.out --include --trace-ascii log/trace607 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u not-a-valid-user: scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/not-a-valid-file-moooo --insecure >log/stdout607 2>log/stderr607 CMD (17152): ../src/curl --output log/curl607.out --include --trace-ascii log/trace607 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u not-a-valid-user: scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/not-a-valid-file-moooo --insecure >log/stdout607 2>log/stderr607 valgrind SKIPPED ------e--- OK (452 out of 1197, remaining: 25:50) test 0608...[SFTP post-quote rename] ../src/curl --output log/curl608.out --include --trace-ascii log/trace608 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-rename /builddir/build/BUILD/curl-7.61.1/tests/log/file608.txt /builddir/build/BUILD/curl-7.61.1/tests/log/file608-renamed.txt" sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file608.txt --insecure >log/stdout608 2>log/stderr608 CMD (0): ../src/curl --output log/curl608.out --include --trace-ascii log/trace608 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-rename /builddir/build/BUILD/curl-7.61.1/tests/log/file608.txt /builddir/build/BUILD/curl-7.61.1/tests/log/file608-renamed.txt" sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file608.txt --insecure >log/stdout608 2>log/stderr608 postcheck perl ./libtest/test610.pl gone /builddir/build/BUILD/curl-7.61.1/tests/log/file608.txt move /builddir/build/BUILD/curl-7.61.1/tests/log/file608-renamed.txt /builddir/build/BUILD/curl-7.61.1/tests/log/file608.txt CMD (0): perl ./libtest/test610.pl gone /builddir/build/BUILD/curl-7.61.1/tests/log/file608.txt move /builddir/build/BUILD/curl-7.61.1/tests/log/file608-renamed.txt /builddir/build/BUILD/curl-7.61.1/tests/log/file608.txt valgrind SKIPPED --d--oe--- OK (453 out of 1197, remaining: 25:45) test 0609...[SFTP post-quote mkdir failure] ../src/curl --output log/curl609.out --include --trace-ascii log/trace609 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-mkdir /builddir/build/BUILD/curl-7.61.1/tests/log/file609.txt" sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file609.txt --insecure >log/stdout609 2>log/stderr609 CMD (5376): ../src/curl --output log/curl609.out --include --trace-ascii log/trace609 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-mkdir /builddir/build/BUILD/curl-7.61.1/tests/log/file609.txt" sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file609.txt --insecure >log/stdout609 2>log/stderr609 valgrind SKIPPED --d---e--- OK (454 out of 1197, remaining: 25:39) prechecked /usr/bin/perl ./libtest/test610.pl mkdir /builddir/build/BUILD/curl-7.61.1/tests/log/test610.dir test 0610...[SFTP post-quote rmdir] ../src/curl --output log/curl610.out --include --trace-ascii log/trace610 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-rmdir /builddir/build/BUILD/curl-7.61.1/tests/log/test610.dir" sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file610.txt --insecure >log/stdout610 2>log/stderr610 CMD (0): ../src/curl --output log/curl610.out --include --trace-ascii log/trace610 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-rmdir /builddir/build/BUILD/curl-7.61.1/tests/log/test610.dir" sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file610.txt --insecure >log/stdout610 2>log/stderr610 postcheck perl ./libtest/test610.pl gone /builddir/build/BUILD/curl-7.61.1/tests/log/test610.dir CMD (0): perl ./libtest/test610.pl gone /builddir/build/BUILD/curl-7.61.1/tests/log/test610.dir valgrind SKIPPED --d---e--- OK (455 out of 1197, remaining: 25:34) prechecked /usr/bin/perl ./libtest/test610.pl mkdir /builddir/build/BUILD/curl-7.61.1/tests/log/test611.dir test 0611...[SFTP post-quote rename] ../src/curl --output log/curl611.out --include --trace-ascii log/trace611 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-rename /builddir/build/BUILD/curl-7.61.1/tests/log/test611.dir /builddir/build/BUILD/curl-7.61.1/tests/log/test611.new" sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file611.txt --insecure >log/stdout611 2>log/stderr611 CMD (0): ../src/curl --output log/curl611.out --include --trace-ascii log/trace611 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-rename /builddir/build/BUILD/curl-7.61.1/tests/log/test611.dir /builddir/build/BUILD/curl-7.61.1/tests/log/test611.new" sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file611.txt --insecure >log/stdout611 2>log/stderr611 postcheck perl ./libtest/test610.pl rmdir /builddir/build/BUILD/curl-7.61.1/tests/log/test611.new CMD (0): perl ./libtest/test610.pl rmdir /builddir/build/BUILD/curl-7.61.1/tests/log/test611.new valgrind SKIPPED --d---e--- OK (456 out of 1197, remaining: 25:29) test 0612...[SFTP post-quote remove file] ../src/curl --output log/curl612.out --include --trace-ascii log/trace612 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file612.txt -Q "-rm /builddir/build/BUILD/curl-7.61.1/tests/log/file612.txt" sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/upload.612 --insecure >log/stdout612 2>log/stderr612 CMD (0): ../src/curl --output log/curl612.out --include --trace-ascii log/trace612 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file612.txt -Q "-rm /builddir/build/BUILD/curl-7.61.1/tests/log/file612.txt" sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/upload.612 --insecure >log/stdout612 2>log/stderr612 postcheck perl ./libtest/test610.pl gone /builddir/build/BUILD/curl-7.61.1/tests/log/test612.txt CMD (0): perl ./libtest/test610.pl gone /builddir/build/BUILD/curl-7.61.1/tests/log/test612.txt valgrind SKIPPED ---u--e--- OK (457 out of 1197, remaining: 25:23) prechecked /usr/bin/perl ./libtest/test613.pl prepare /builddir/build/BUILD/curl-7.61.1/tests/log/test613.dir test 0613...[SFTP directory retrieval] ../src/curl --output log/curl613.out --include --trace-ascii log/trace613 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/test613.dir/ --insecure >log/stdout613 2>log/stderr613 CMD (0): ../src/curl --output log/curl613.out --include --trace-ascii log/trace613 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/test613.dir/ --insecure >log/stdout613 2>log/stderr613 postcheck perl ./libtest/test613.pl postprocess /builddir/build/BUILD/curl-7.61.1/tests/log/test613.dir /builddir/build/BUILD/curl-7.61.1/tests/log/curl613.out CMD (0): perl ./libtest/test613.pl postprocess /builddir/build/BUILD/curl-7.61.1/tests/log/test613.dir /builddir/build/BUILD/curl-7.61.1/tests/log/curl613.out valgrind SKIPPED --d---e--- OK (458 out of 1197, remaining: 25:18) prechecked /usr/bin/perl ./libtest/test613.pl prepare /builddir/build/BUILD/curl-7.61.1/tests/log/test614.dir test 0614...[SFTP pre-quote chmod] ../src/curl --output log/curl614.out --include --trace-ascii log/trace614 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "chmod 444 /builddir/build/BUILD/curl-7.61.1/tests/log/test614.dir/plainfile.txt" sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/test614.dir/ --insecure >log/stdout614 2>log/stderr614 CMD (0): ../src/curl --output log/curl614.out --include --trace-ascii log/trace614 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "chmod 444 /builddir/build/BUILD/curl-7.61.1/tests/log/test614.dir/plainfile.txt" sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/test614.dir/ --insecure >log/stdout614 2>log/stderr614 postcheck perl ./libtest/test613.pl postprocess /builddir/build/BUILD/curl-7.61.1/tests/log/test614.dir /builddir/build/BUILD/curl-7.61.1/tests/log/curl614.out CMD (0): perl ./libtest/test613.pl postprocess /builddir/build/BUILD/curl-7.61.1/tests/log/test614.dir /builddir/build/BUILD/curl-7.61.1/tests/log/curl614.out valgrind SKIPPED --d---e--- OK (459 out of 1197, remaining: 25:14) prechecked /usr/bin/perl ./libtest/test613.pl prepare /builddir/build/BUILD/curl-7.61.1/tests/log/test615.dir test 0615...[SFTP put remote failure] ../src/curl --output log/curl615.out --include --trace-ascii log/trace615 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file615.txt sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/test615.dir/rofile.txt --insecure >log/stdout615 2>log/stderr615 CMD (2304): ../src/curl --output log/curl615.out --include --trace-ascii log/trace615 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file615.txt sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/test615.dir/rofile.txt --insecure >log/stdout615 2>log/stderr615 postcheck perl ./libtest/test613.pl postprocess /builddir/build/BUILD/curl-7.61.1/tests/log/test615.dir CMD (0): perl ./libtest/test613.pl postprocess /builddir/build/BUILD/curl-7.61.1/tests/log/test615.dir valgrind SKIPPED ------e--- OK (460 out of 1197, remaining: 25:09) test 0616...[SFTP retrieval of empty file] ../src/curl --output log/curl616.out --include --trace-ascii log/trace616 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file616.txt --insecure >log/stdout616 2>log/stderr616 CMD (0): ../src/curl --output log/curl616.out --include --trace-ascii log/trace616 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file616.txt --insecure >log/stdout616 2>log/stderr616 valgrind SKIPPED --d---e--- OK (461 out of 1197, remaining: 25:03) test 0617...[SCP retrieval of empty file] ../src/curl --output log/curl617.out --include --trace-ascii log/trace617 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file617.txt --insecure >log/stdout617 2>log/stderr617 CMD (0): ../src/curl --output log/curl617.out --include --trace-ascii log/trace617 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file617.txt --insecure >log/stdout617 2>log/stderr617 valgrind SKIPPED --d---e--- OK (462 out of 1197, remaining: 24:58) test 0618...[SFTP retrieval of two files] ../src/curl --include --trace-ascii log/trace618 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file618.txt sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file618.txt --insecure >log/stdout618 2>log/stderr618 CMD (0): ../src/curl --include --trace-ascii log/trace618 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file618.txt sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file618.txt --insecure >log/stdout618 2>log/stderr618 valgrind SKIPPED s-----e--- OK (463 out of 1197, remaining: 24:53) test 0619...[SCP retrieval of two files] ../src/curl --include --trace-ascii log/trace619 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file619.txt scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file619.txt --insecure >log/stdout619 2>log/stderr619 CMD (0): ../src/curl --include --trace-ascii log/trace619 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file619.txt scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file619.txt --insecure >log/stdout619 2>log/stderr619 valgrind SKIPPED s-----e--- OK (464 out of 1197, remaining: 24:48) test 0620...[SFTP retrieval of missing file followed by good file] ../src/curl --include --trace-ascii log/trace620 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/not-a-valid-file-moooo sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file620.txt --insecure >log/stdout620 2>log/stderr620 CMD (0): ../src/curl --include --trace-ascii log/trace620 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/not-a-valid-file-moooo sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file620.txt --insecure >log/stdout620 2>log/stderr620 valgrind SKIPPED s-----e--- OK (465 out of 1197, remaining: 24:43) test 0621...[SCP retrieval of missing file followed by good file] ../src/curl --include --trace-ascii log/trace621 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/not-a-valid-file-moooo scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file621.txt --insecure >log/stdout621 2>log/stderr621 CMD (0): ../src/curl --include --trace-ascii log/trace621 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/not-a-valid-file-moooo scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file621.txt --insecure >log/stdout621 2>log/stderr621 valgrind SKIPPED s-----e--- OK (466 out of 1197, remaining: 24:38) test 0622...[SFTP put failure] ../src/curl --output log/curl622.out --include --trace-ascii log/trace622 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file622.txt sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/nonexistent-directory/nonexistent-file --insecure >log/stdout622 2>log/stderr622 CMD (19968): ../src/curl --output log/curl622.out --include --trace-ascii log/trace622 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file622.txt sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/nonexistent-directory/nonexistent-file --insecure >log/stdout622 2>log/stderr622 valgrind SKIPPED ------e--- OK (467 out of 1197, remaining: 24:33) test 0623...[SCP upload failure] ../src/curl --output log/curl623.out --include --trace-ascii log/trace623 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file623.txt scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/nonexistent-directory/nonexistent-file --insecure >log/stdout623 2>log/stderr623 CMD (6400): ../src/curl --output log/curl623.out --include --trace-ascii log/trace623 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file623.txt scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/nonexistent-directory/nonexistent-file --insecure >log/stdout623 2>log/stderr623 valgrind SKIPPED ------e--- OK (468 out of 1197, remaining: 24:28) test 0624...[SFTP put with --ftp-create-dirs] ../src/curl --output log/curl624.out --include --trace-ascii log/trace624 --trace-time --ftp-create-dirs --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file624.txt sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/test624.dir/upload.624 --insecure >log/stdout624 2>log/stderr624 CMD (0): ../src/curl --output log/curl624.out --include --trace-ascii log/trace624 --trace-time --ftp-create-dirs --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file624.txt sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/test624.dir/upload.624 --insecure >log/stdout624 2>log/stderr624 postcheck perl ./libtest/test610.pl move /builddir/build/BUILD/curl-7.61.1/tests/log/test624.dir/upload.624 /builddir/build/BUILD/curl-7.61.1/tests/log/upload.624 rmdir /builddir/build/BUILD/curl-7.61.1/tests/log/test624.dir CMD (0): perl ./libtest/test610.pl move /builddir/build/BUILD/curl-7.61.1/tests/log/test624.dir/upload.624 /builddir/build/BUILD/curl-7.61.1/tests/log/upload.624 rmdir /builddir/build/BUILD/curl-7.61.1/tests/log/test624.dir valgrind SKIPPED ---u--e--- OK (469 out of 1197, remaining: 24:23) test 0625...[SFTP put with --ftp-create-dirs twice] ../src/curl --output log/curl625.out --include --trace-ascii log/trace625 --trace-time --ftp-create-dirs --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file625.txt sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/test625.a/upload.625 -T log/file625.txt sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/test625.b/upload.625 --insecure >log/stdout625 2>log/stderr625 CMD (0): ../src/curl --output log/curl625.out --include --trace-ascii log/trace625 --trace-time --ftp-create-dirs --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file625.txt sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/test625.a/upload.625 -T log/file625.txt sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/test625.b/upload.625 --insecure >log/stdout625 2>log/stderr625 postcheck perl ./libtest/test610.pl move /builddir/build/BUILD/curl-7.61.1/tests/log/test625.a/upload.625 /builddir/build/BUILD/curl-7.61.1/tests/log/upload.625 rmdir /builddir/build/BUILD/curl-7.61.1/tests/log/test625.a rm /builddir/build/BUILD/curl-7.61.1/tests/log/test625.b/upload.625 rmdir /builddir/build/BUILD/curl-7.61.1/tests/log/test625.b CMD (0): perl ./libtest/test610.pl move /builddir/build/BUILD/curl-7.61.1/tests/log/test625.a/upload.625 /builddir/build/BUILD/curl-7.61.1/tests/log/upload.625 rmdir /builddir/build/BUILD/curl-7.61.1/tests/log/test625.a rm /builddir/build/BUILD/curl-7.61.1/tests/log/test625.b/upload.625 rmdir /builddir/build/BUILD/curl-7.61.1/tests/log/test625.b valgrind SKIPPED ---u--e--- OK (470 out of 1197, remaining: 24:18) test 0626...[SFTP invalid quote command] ../src/curl --output log/curl626.out --include --trace-ascii log/trace626 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "invalid-command foo bar" sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file626.txt --insecure >log/stdout626 2>log/stderr626 CMD (5376): ../src/curl --output log/curl626.out --include --trace-ascii log/trace626 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "invalid-command foo bar" sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file626.txt --insecure >log/stdout626 2>log/stderr626 valgrind SKIPPED ------e--- OK (471 out of 1197, remaining: 24:13) test 0627...[SFTP quote remove file with NOBODY] ../src/curl --output log/curl627.out --include --trace-ascii log/trace627 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -I -Q "rm /builddir/build/BUILD/curl-7.61.1/tests/log/file627.txt" sftp://127.0.0.1:8999 --insecure >log/stdout627 2>log/stderr627 CMD (0): ../src/curl --output log/curl627.out --include --trace-ascii log/trace627 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -I -Q "rm /builddir/build/BUILD/curl-7.61.1/tests/log/file627.txt" sftp://127.0.0.1:8999 --insecure >log/stdout627 2>log/stderr627 postcheck perl ./libtest/test610.pl gone /builddir/build/BUILD/curl-7.61.1/tests/log/test627.txt CMD (0): perl ./libtest/test610.pl gone /builddir/build/BUILD/curl-7.61.1/tests/log/test627.txt valgrind SKIPPED --d---e--- OK (472 out of 1197, remaining: 24:08) test 0628...[SFTP invalid user login (password authentication)] ../src/curl --output log/curl628.out --include --trace-ascii log/trace628 --trace-time -u not-a-valid-user: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/irrelevant-file --insecure >log/stdout628 2>log/stderr628 CMD (17152): ../src/curl --output log/curl628.out --include --trace-ascii log/trace628 --trace-time -u not-a-valid-user: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/irrelevant-file --insecure >log/stdout628 2>log/stderr628 valgrind SKIPPED ------e--- OK (473 out of 1197, remaining: 24:03) test 0629...[SCP invalid user login (password authentication)] ../src/curl --output log/curl629.out --include --trace-ascii log/trace629 --trace-time -u not-a-valid-user: scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/irrelevant-file --insecure >log/stdout629 2>log/stderr629 CMD (17152): ../src/curl --output log/curl629.out --include --trace-ascii log/trace629 --trace-time -u not-a-valid-user: scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/irrelevant-file --insecure >log/stdout629 2>log/stderr629 valgrind SKIPPED ------e--- OK (474 out of 1197, remaining: 23:58) test 0630...[SFTP incorrect host key] ../src/curl --output log/curl630.out --include --trace-ascii log/trace630 --trace-time --hostpubmd5 00000000000000000000000000000000 --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/irrelevant-file --insecure >log/stdout630 2>log/stderr630 CMD (13056): ../src/curl --output log/curl630.out --include --trace-ascii log/trace630 --trace-time --hostpubmd5 00000000000000000000000000000000 --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/irrelevant-file --insecure >log/stdout630 2>log/stderr630 valgrind SKIPPED ------e--- OK (475 out of 1197, remaining: 23:53) test 0631...[SCP incorrect host key] ../src/curl --output log/curl631.out --include --trace-ascii log/trace631 --trace-time --hostpubmd5 00000000000000000000000000000000 --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/irrelevant-file --insecure >log/stdout631 2>log/stderr631 CMD (13056): ../src/curl --output log/curl631.out --include --trace-ascii log/trace631 --trace-time --hostpubmd5 00000000000000000000000000000000 --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/irrelevant-file --insecure >log/stdout631 2>log/stderr631 valgrind SKIPPED ------e--- OK (476 out of 1197, remaining: 23:48) * starts no server test 0632...[SFTP syntactically invalid host key] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind632 ../src/curl --output log/curl632.out --include --trace-ascii log/trace632 --trace-time --hostpubmd5 00 --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/irrelevant-file --insecure >log/stdout632 2>log/stderr632 CMD (512): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind632 ../src/curl --output log/curl632.out --include --trace-ascii log/trace632 --trace-time --hostpubmd5 00 --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/irrelevant-file --insecure >log/stdout632 2>log/stderr632 ------e-v- OK (477 out of 1197, remaining: 23:44) test 0633...[SFTP retrieval with byte range] ../src/curl --output log/curl633.out --include --trace-ascii log/trace633 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file633.txt -r 5-9 --insecure >log/stdout633 2>log/stderr633 CMD (0): ../src/curl --output log/curl633.out --include --trace-ascii log/trace633 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file633.txt -r 5-9 --insecure >log/stdout633 2>log/stderr633 valgrind SKIPPED --d---e--- OK (478 out of 1197, remaining: 23:40) test 0634...[SFTP retrieval with byte range past end of file] ../src/curl --output log/curl634.out --include --trace-ascii log/trace634 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file634.txt -r 5-99 --insecure >log/stdout634 2>log/stderr634 CMD (0): ../src/curl --output log/curl634.out --include --trace-ascii log/trace634 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file634.txt -r 5-99 --insecure >log/stdout634 2>log/stderr634 valgrind SKIPPED --d---e--- OK (479 out of 1197, remaining: 23:35) test 0635...[SFTP retrieval with byte range relative to end of file] ../src/curl --output log/curl635.out --include --trace-ascii log/trace635 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file635.txt -r -9 --insecure >log/stdout635 2>log/stderr635 CMD (0): ../src/curl --output log/curl635.out --include --trace-ascii log/trace635 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file635.txt -r -9 --insecure >log/stdout635 2>log/stderr635 valgrind SKIPPED --d---e--- OK (480 out of 1197, remaining: 23:30) test 0636...[SFTP retrieval with X- byte range] ../src/curl --output log/curl636.out --include --trace-ascii log/trace636 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file636.txt -r 5- --insecure >log/stdout636 2>log/stderr636 CMD (0): ../src/curl --output log/curl636.out --include --trace-ascii log/trace636 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file636.txt -r 5- --insecure >log/stdout636 2>log/stderr636 valgrind SKIPPED --d---e--- OK (481 out of 1197, remaining: 23:25) test 0637...[SFTP retrieval with invalid X- range] ../src/curl --output log/curl637.out --include --trace-ascii log/trace637 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file637.txt -r 99- --insecure >log/stdout637 2>log/stderr637 CMD (9216): ../src/curl --output log/curl637.out --include --trace-ascii log/trace637 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file637.txt -r 99- --insecure >log/stdout637 2>log/stderr637 valgrind SKIPPED ------e--- OK (482 out of 1197, remaining: 23:20) prechecked /usr/bin/perl ./libtest/test610.pl mkdir /builddir/build/BUILD/curl-7.61.1/tests/log/test638.dir test 0638...[SFTP post-quote rename * asterisk accept-fail] ../src/curl --output log/curl638.out --include --trace-ascii log/trace638 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-*rename /builddir/build/BUILD/curl-7.61.1/tests/log/test638.dir /builddir/build/BUILD/curl-7.61.1/tests/log/test638.new" sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file638.txt --insecure >log/stdout638 2>log/stderr638 CMD (0): ../src/curl --output log/curl638.out --include --trace-ascii log/trace638 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-*rename /builddir/build/BUILD/curl-7.61.1/tests/log/test638.dir /builddir/build/BUILD/curl-7.61.1/tests/log/test638.new" sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file638.txt --insecure >log/stdout638 2>log/stderr638 postcheck perl ./libtest/test610.pl rmdir /builddir/build/BUILD/curl-7.61.1/tests/log/test638.new CMD (0): perl ./libtest/test610.pl rmdir /builddir/build/BUILD/curl-7.61.1/tests/log/test638.new valgrind SKIPPED --d---e--- OK (483 out of 1197, remaining: 23:16) prechecked /usr/bin/perl ./libtest/test610.pl mkdir /builddir/build/BUILD/curl-7.61.1/tests/log/test639.dir test 0639...[SFTP post-quote rename * asterisk accept-fail] ../src/curl --output log/curl639.out --include --trace-ascii log/trace639 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-*rename /builddir/build/BUILD/curl-7.61.1/tests/log/test639-not-exists-dir /builddir/build/BUILD/curl-7.61.1/tests/log/test639.new" sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file639.txt --insecure >log/stdout639 2>log/stderr639 CMD (0): ../src/curl --output log/curl639.out --include --trace-ascii log/trace639 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-*rename /builddir/build/BUILD/curl-7.61.1/tests/log/test639-not-exists-dir /builddir/build/BUILD/curl-7.61.1/tests/log/test639.new" sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file639.txt --insecure >log/stdout639 2>log/stderr639 postcheck perl ./libtest/test610.pl rmdir /builddir/build/BUILD/curl-7.61.1/tests/log/test639.dir CMD (0): perl ./libtest/test610.pl rmdir /builddir/build/BUILD/curl-7.61.1/tests/log/test639.dir valgrind SKIPPED --d---e--- OK (484 out of 1197, remaining: 23:11) test 0640...[SFTP --head retrieval] ../src/curl --output log/curl640.out --include --trace-ascii log/trace640 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file640.txt --insecure --head >log/stdout640 2>log/stderr640 CMD (0): ../src/curl --output log/curl640.out --include --trace-ascii log/trace640 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file640.txt --insecure --head >log/stdout640 2>log/stderr640 valgrind SKIPPED ------e--- OK (485 out of 1197, remaining: 23:06) test 0641...[SCP --head retrieval] ../src/curl --output log/curl641.out --include --trace-ascii log/trace641 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file641.txt --insecure --head >log/stdout641 2>log/stderr641 CMD (0): ../src/curl --output log/curl641.out --include --trace-ascii log/trace641 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file641.txt --insecure --head >log/stdout641 2>log/stderr641 valgrind SKIPPED ------e--- OK (486 out of 1197, remaining: 23:02) test 0642...[SFTP retrieval] ../src/curl --output log/curl642.out --include --trace-ascii log/trace642 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: --compressed-ssh sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file642.txt --insecure >log/stdout642 2>log/stderr642 CMD (0): ../src/curl --output log/curl642.out --include --trace-ascii log/trace642 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: --compressed-ssh sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/file642.txt --insecure >log/stdout642 2>log/stderr642 valgrind SKIPPED --d---e--- OK (487 out of 1197, remaining: 22:57) test 0643...[HTTP multi-part mimepost using read callback for the file part] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind643 ./libtest/lib643 http://127.0.0.1:8990/643 >log/stdout643 2>log/stderr643 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind643 ./libtest/lib643 http://127.0.0.1:8990/643 >log/stdout643 2>log/stderr643 -pd---e-v- OK (488 out of 1197, remaining: 23:00) test 0644 SKIPPED: disabled by keyword test 0645...[HTTP multi-part chunked mimepost using read callback for the file part] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind645 ./libtest/lib645 http://127.0.0.1:8990/645 >log/stdout645 2>log/stderr645 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind645 ./libtest/lib645 http://127.0.0.1:8990/645 >log/stdout645 2>log/stderr645 -pd---e-v- OK (490 out of 1197, remaining: 23:00) startnew: perl -I. ./ftpserver.pl --pidfile ".smtp_server.pid" --logfile "log/smtp_server.log" --srcdir "." --proto smtp --ipv4 --port 9005 --addr "127.0.0.1" RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:9005/verifiedserver" 2>log/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: SMTP server failed verification * kill pid for smtp-filt => 2228 RUN: Process with pid 2227 signalled to die RUN: Process with pid 2227 forced to die with SIGKILL == Contents of files in the log/ dir after test 646 === Start of file smtp_server.log 11:11:20.651354 SMTP server listens on port IPv4/9005 11:11:20.651664 logged pid 2227 in .smtp_server.pid 11:11:20.651717 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 11:11:20.662359 Running IPv4 version 11:11:20.662605 Listening on port 9005 11:11:20.662713 Wrote pid 2228 to ./.smtp_sockfilt.pid 11:11:20.662762 Received PING (on stdin) === End of file smtp_sockfilt.log === Start of file smtp_verify.log * Protocol smtp not supported or disabled in libcurl === End of file smtp_verify.log test 0646 SKIPPED: failed starting SMTP server startnew: perl -I. ./ftpserver.pl --pidfile ".imap_server.pid" --logfile "log/imap_server.log" --srcdir "." --proto imap --ipv4 --port 9003 --addr "127.0.0.1" RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:9003/verifiedserver" 2>log/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: IMAP server failed verification * kill pid for imap-filt => 2330 RUN: Process with pid 2329 signalled to die RUN: Process with pid 2329 forced to die with SIGKILL == Contents of files in the log/ dir after test 647 === Start of file imap_server.log 11:11:56.966773 IMAP server listens on port IPv4/9003 11:11:56.967034 logged pid 2329 in .imap_server.pid 11:11:56.967087 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 11:11:56.977755 Running IPv4 version 11:11:56.978034 Listening on port 9003 11:11:56.978151 Wrote pid 2330 to ./.imap_sockfilt.pid 11:11:56.978201 Received PING (on stdin) === End of file imap_sockfilt.log === Start of file imap_verify.log * Protocol imap not supported or disabled in libcurl === End of file imap_verify.log === Start of file smtp_server.log 11:11:20.651354 SMTP server listens on port IPv4/9005 11:11:20.651664 logged pid 2227 in .smtp_server.pid 11:11:20.651717 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 11:11:20.662359 Running IPv4 version 11:11:20.662605 Listening on port 9005 11:11:20.662713 Wrote pid 2228 to ./.smtp_sockfilt.pid 11:11:20.662762 Received PING (on stdin) === End of file smtp_sockfilt.log === Start of file smtp_verify.log * Protocol smtp not supported or disabled in libcurl === End of file smtp_verify.log test 0647 SKIPPED: failed starting IMAP server test 0648 SKIPPED: failed starting SMTP server test 0649 SKIPPED: failed starting SMTP server test 0650...[HTTP formpost using form API] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind650 ./libtest/lib650 http://127.0.0.1:8990/650 log/test650.filedata log/stdout650 2>log/stderr650 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind650 ./libtest/lib650 http://127.0.0.1:8990/650 log/test650.filedata log/stdout650 2>log/stderr650 -pd---e-v- OK (495 out of 1197, remaining: 24:28) test 0651...[curl_formadd with huge COPYCONTENTS] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind651 ./libtest/lib651 http://127.0.0.1:8990/651 log/test651.filedata log/stdout651 2>log/stderr651 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind651 ./libtest/lib651 http://127.0.0.1:8990/651 log/test651.filedata log/stdout651 2>log/stderr651 -pd---e-v- OK (496 out of 1197, remaining: 24:32) test 0653...[Reuse of handle after altering mime data] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind653 ./libtest/lib653 http://127.0.0.1:8990/653 >log/stdout653 2>log/stderr653 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind653 ./libtest/lib653 http://127.0.0.1:8990/653 >log/stdout653 2>log/stderr653 -pd---e-v- OK (498 out of 1197, remaining: 24:29) test 0654...[HTTP duplicate easy handle with mime data] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind654 ./libtest/lib654 http://127.0.0.1:8990/654 >log/stdout654 2>log/stderr654 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind654 ./libtest/lib654 http://127.0.0.1:8990/654 >log/stdout654 2>log/stderr654 -pd---e-v- OK (499 out of 1197, remaining: 24:33) test 0655...[resolver start callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind655 ./libtest/lib655 http://127.0.0.1:8990/655 >log/stdout655 2>log/stderr655 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind655 ./libtest/lib655 http://127.0.0.1:8990/655 >log/stdout655 2>log/stderr655 --d---e-v- OK (500 out of 1197, remaining: 24:29) test 0656...[SFTP retrieval with nonexistent private key file] ../src/curl --output log/curl656.out --include --trace-ascii log/trace656 --trace-time --key DOES_NOT_EXIST --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/not-a-valid-file-moooo --insecure --connect-timeout 8 >log/stdout656 2>log/stderr656 CMD (17152): ../src/curl --output log/curl656.out --include --trace-ascii log/trace656 --trace-time --key DOES_NOT_EXIST --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/not-a-valid-file-moooo --insecure --connect-timeout 8 >log/stdout656 2>log/stderr656 valgrind SKIPPED ------e--- OK (501 out of 1197, remaining: 24:24) test 0700...[HTTP GET via SOCKS4 proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind700 ../src/curl --output log/curl700.out --include --trace-ascii log/trace700 --trace-time --socks4 127.0.0.1:9000 http://127.0.0.1:8990/700 >log/stdout700 2>log/stderr700 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind700 ../src/curl --output log/curl700.out --include --trace-ascii log/trace700 --trace-time --socks4 127.0.0.1:9000 http://127.0.0.1:8990/700 >log/stdout700 2>log/stderr700 -pd---e-v- OK (502 out of 1197, remaining: 24:21) test 0701...[HTTP GET via SOCKS5 proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind701 ../src/curl --output log/curl701.out --include --trace-ascii log/trace701 --trace-time --socks5 127.0.0.1:9000 http://127.0.0.1:8990/701 >log/stdout701 2>log/stderr701 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind701 ../src/curl --output log/curl701.out --include --trace-ascii log/trace701 --trace-time --socks5 127.0.0.1:9000 http://127.0.0.1:8990/701 >log/stdout701 2>log/stderr701 -pd---e-v- OK (503 out of 1197, remaining: 24:17) test 0702...[Attempt connect to non-listening HTTP server via SOCKS4 proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind702 ../src/curl --output log/curl702.out --include --trace-ascii log/trace702 --trace-time --socks4 127.0.0.1:9000 http://127.0.0.1:60000 >log/stdout702 2>log/stderr702 CMD (1792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind702 ../src/curl --output log/curl702.out --include --trace-ascii log/trace702 --trace-time --socks4 127.0.0.1:9000 http://127.0.0.1:60000 >log/stdout702 2>log/stderr702 ------e-v- OK (504 out of 1197, remaining: 24:14) test 0703...[Attempt connect to non-listening HTTP server via SOCKS5 proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind703 ../src/curl --output log/curl703.out --include --trace-ascii log/trace703 --trace-time --socks5 127.0.0.1:9000 http://127.0.0.1:60000 >log/stdout703 2>log/stderr703 CMD (1792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind703 ../src/curl --output log/curl703.out --include --trace-ascii log/trace703 --trace-time --socks5 127.0.0.1:9000 http://127.0.0.1:60000 >log/stdout703 2>log/stderr703 ------e-v- OK (505 out of 1197, remaining: 24:10) test 0704...[Attempt connect to non-listening SOCKS4 proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind704 ../src/curl --output log/curl704.out --include --trace-ascii log/trace704 --trace-time --socks4 127.0.0.1:60000 http://127.0.0.1:8990/704 >log/stdout704 2>log/stderr704 CMD (1792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind704 ../src/curl --output log/curl704.out --include --trace-ascii log/trace704 --trace-time --socks4 127.0.0.1:60000 http://127.0.0.1:8990/704 >log/stdout704 2>log/stderr704 ------e-v- OK (506 out of 1197, remaining: 24:07) test 0705...[Attempt connect to non-listening SOCKS5 proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind705 ../src/curl --output log/curl705.out --include --trace-ascii log/trace705 --trace-time --socks5 127.0.0.1:60000 http://127.0.0.1:8990/705 >log/stdout705 2>log/stderr705 CMD (1792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind705 ../src/curl --output log/curl705.out --include --trace-ascii log/trace705 --trace-time --socks5 127.0.0.1:60000 http://127.0.0.1:8990/705 >log/stdout705 2>log/stderr705 ------e-v- OK (507 out of 1197, remaining: 24:03) test 0706...[FTP dir list PASV via SOCKS4] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind706 ../src/curl --output log/curl706.out --include --trace-ascii log/trace706 --trace-time --socks4 127.0.0.1:9000 ftp://127.0.0.1:8992/ >log/stdout706 2>log/stderr706 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind706 ../src/curl --output log/curl706.out --include --trace-ascii log/trace706 --trace-time --socks4 127.0.0.1:9000 ftp://127.0.0.1:8992/ >log/stdout706 2>log/stderr706 -pd---e-v- OK (508 out of 1197, remaining: 24:00) test 0707...[FTP dir list PASV via SOCKS5] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind707 ../src/curl --output log/curl707.out --include --trace-ascii log/trace707 --trace-time --socks5 127.0.0.1:9000 ftp://127.0.0.1:8992/ >log/stdout707 2>log/stderr707 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind707 ../src/curl --output log/curl707.out --include --trace-ascii log/trace707 --trace-time --socks5 127.0.0.1:9000 ftp://127.0.0.1:8992/ >log/stdout707 2>log/stderr707 -pd---e-v- OK (509 out of 1197, remaining: 23:57) test 0708...[HTTP GET via SOCKS4 proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind708 ../src/curl --output log/curl708.out --include --trace-ascii log/trace708 --trace-time http://127.0.0.1:8990/708 >log/stdout708 2>log/stderr708 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind708 ../src/curl --output log/curl708.out --include --trace-ascii log/trace708 --trace-time http://127.0.0.1:8990/708 >log/stdout708 2>log/stderr708 -pd---e-v- OK (510 out of 1197, remaining: 23:53) test 0709...[HTTP GET via SOCKS5 set in http_proxy environment variable] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind709 ../src/curl --output log/curl709.out --include --trace-ascii log/trace709 --trace-time http://127.0.0.1:8990/709 >log/stdout709 2>log/stderr709 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind709 ../src/curl --output log/curl709.out --include --trace-ascii log/trace709 --trace-time http://127.0.0.1:8990/709 >log/stdout709 2>log/stderr709 -pd---e-v- OK (511 out of 1197, remaining: 23:50) test 0710...[HTTP GET via SOCKS5 set with --proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind710 ../src/curl --output log/curl710.out --include --trace-ascii log/trace710 --trace-time http://127.0.0.1:8990/710 --proxy socks5://127.0.0.1:9000 >log/stdout710 2>log/stderr710 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind710 ../src/curl --output log/curl710.out --include --trace-ascii log/trace710 --trace-time http://127.0.0.1:8990/710 --proxy socks5://127.0.0.1:9000 >log/stdout710 2>log/stderr710 -pd---e-v- OK (512 out of 1197, remaining: 23:47) test 0711...[FTP fetch with all_proxy set to socks5] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind711 ../src/curl --output log/curl711.out --include --trace-ascii log/trace711 --trace-time ftp://127.0.0.1:8992/711 >log/stdout711 2>log/stderr711 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind711 ../src/curl --output log/curl711.out --include --trace-ascii log/trace711 --trace-time ftp://127.0.0.1:8992/711 >log/stdout711 2>log/stderr711 -pd---e-v- OK (513 out of 1197, remaining: 23:43) test 0712...[FTP fetch with --proxy set to socks5://] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind712 ../src/curl --output log/curl712.out --include --trace-ascii log/trace712 --trace-time ftp://127.0.0.1:8992/712 --proxy socks5://127.0.0.1:9000 >log/stdout712 2>log/stderr712 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind712 ../src/curl --output log/curl712.out --include --trace-ascii log/trace712 --trace-time ftp://127.0.0.1:8992/712 --proxy socks5://127.0.0.1:9000 >log/stdout712 2>log/stderr712 -pd---e-v- OK (514 out of 1197, remaining: 23:40) test 0713...[FTP fetch with --proxy set to socks5:// and with --connect-to] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind713 ../src/curl --output log/curl713.out --include --trace-ascii log/trace713 --trace-time ftp://ftp.example.com/713 --connect-to ::127.0.0.1:8992 --proxy socks5://127.0.0.1:9000 >log/stdout713 2>log/stderr713 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind713 ../src/curl --output log/curl713.out --include --trace-ascii log/trace713 --trace-time ftp://ftp.example.com/713 --connect-to ::127.0.0.1:8992 --proxy socks5://127.0.0.1:9000 >log/stdout713 2>log/stderr713 -pd---e-v- OK (515 out of 1197, remaining: 23:37) test 0714...[FTP fetch with --proxy set to http:// and with --connect-to] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind714 ../src/curl --output log/curl714.out --include --trace-ascii log/trace714 --trace-time ftp://ftp.example.com.714/714 --connect-to ::connect.example.com.714:8992 --proxytunnel --proxy http://127.0.0.1:9013 >log/stdout714 2>log/stderr714 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind714 ../src/curl --output log/curl714.out --include --trace-ascii log/trace714 --trace-time ftp://ftp.example.com.714/714 --connect-to ::connect.example.com.714:8992 --proxytunnel --proxy http://127.0.0.1:9013 >log/stdout714 2>log/stderr714 -p----e-v- OK (516 out of 1197, remaining: 23:36) test 0715...[FTP fetch with --preproxy, --proxy and --connect-to] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind715 ../src/curl --output log/curl715.out --include --trace-ascii log/trace715 --trace-time ftp://ftp.example.com.715/715 --connect-to ::connect.example.com.715:8992 --proxytunnel --proxy 127.0.0.1:9013 --preproxy socks5://127.0.0.1:9000 >log/stdout715 2>log/stderr715 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind715 ../src/curl --output log/curl715.out --include --trace-ascii log/trace715 --trace-time ftp://ftp.example.com.715/715 --connect-to ::connect.example.com.715:8992 --proxytunnel --proxy 127.0.0.1:9013 --preproxy socks5://127.0.0.1:9000 >log/stdout715 2>log/stderr715 -p----e-v- OK (517 out of 1197, remaining: 23:35) test 0800 SKIPPED: failed starting IMAP server test 0801 SKIPPED: failed starting IMAP server startnew: perl -I. ./ftpserver.pl --pidfile ".pop3_server.pid" --logfile "log/pop3_server.log" --srcdir "." --proto pop3 --ipv4 --port 9001 --addr "127.0.0.1" RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:9001/verifiedserver" 2>log/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: POP3 server failed verification * kill pid for pop3-filt => 3246 RUN: Process with pid 3245 signalled to die RUN: Process with pid 3245 forced to die with SIGKILL == Contents of files in the log/ dir after test 850 === Start of file http2_server.log 11:13:19.578267 [CTRL] got 0, STOP READING server 11:13:19.578405 [CTRL] DISABLED WRITING client 11:13:19.828809 [CTRL] CLOSING client socket 11:13:19.828883 [CTRL] CLOSING server socket 11:13:19.828922 [CTRL] ENDING 11:13:19.828954 ====> Client disconnect 0 11:13:19.828993 Error removing lock file log/serverlogs.lock error: 2 No such file or directory === End of file http2_server.log === Start of file pop3_server.log 11:13:19.481023 POP3 server listens on port IPv4/9001 11:13:19.481285 logged pid 3245 in .pop3_server.pid 11:13:19.481338 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 11:13:19.492049 Running IPv4 version 11:13:19.492294 Listening on port 9001 11:13:19.492400 Wrote pid 3246 to ./.pop3_sockfilt.pid 11:13:19.492448 Received PING (on stdin) === End of file pop3_sockfilt.log === Start of file pop3_verify.log * Protocol pop3 not supported or disabled in libcurl === End of file pop3_verify.log test 0850 SKIPPED: failed starting POP3 server test 0851 SKIPPED: failed starting POP3 server test 0852 SKIPPED: failed starting POP3 server test 1000...[FTP dir list PASV with -I] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1000 ../src/curl --output log/curl1000.out --include --trace-ascii log/trace1000 --trace-time ftp://127.0.0.1:8992/1000/ -I >log/stdout1000 2>log/stderr1000 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1000 ../src/curl --output log/curl1000.out --include --trace-ascii log/trace1000 --trace-time ftp://127.0.0.1:8992/1000/ -I >log/stdout1000 2>log/stderr1000 -p----e-v- OK (657 out of 1197, remaining: 15:15) test 1001...[HTTP POST --digest with PUT and resumed upload and modified method] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1001 ../src/curl --output log/curl1001.out --include --trace-ascii log/trace1001 --trace-time http://127.0.0.1:8990/1001 -u auser:apasswd --digest -T log/1001 -x http://127.0.0.1:8990 -C 2 -X GET >log/stdout1001 2>log/stderr1001 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1001 ../src/curl --output log/curl1001.out --include --trace-ascii log/trace1001 --trace-time http://127.0.0.1:8990/1001 -u auser:apasswd --digest -T log/1001 -x http://127.0.0.1:8990 -C 2 -X GET >log/stdout1001 2>log/stderr1001 -pd---e-v- OK (658 out of 1197, remaining: 15:17) test 1002...[HTTP POST --digest with PUT and resumed upload and modified method, twice] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1002 ../src/curl --output log/curl1002.out --include --trace-ascii log/trace1002 --trace-time http://127.0.0.1:8990/1002.upload1 -T log/1002 http://127.0.0.1:8990/1002.upload2 -T log/1002 -u auser:apasswd --digest -x http://127.0.0.1:8990 -C 2 -X GET >log/stdout1002 2>log/stderr1002 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1002 ../src/curl --output log/curl1002.out --include --trace-ascii log/trace1002 --trace-time http://127.0.0.1:8990/1002.upload1 -T log/1002 http://127.0.0.1:8990/1002.upload2 -T log/1002 -u auser:apasswd --digest -x http://127.0.0.1:8990 -C 2 -X GET >log/stdout1002 2>log/stderr1002 -pd---e-v- OK (659 out of 1197, remaining: 15:19) test 1003...[FTP with excessively large server command response line] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1003 ../src/curl --output log/curl1003.out --include --trace-ascii log/trace1003 --trace-time ftp://127.0.0.1:8992/path/1003 >log/stdout1003 2>log/stderr1003 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1003 ../src/curl --output log/curl1003.out --include --trace-ascii log/trace1003 --trace-time ftp://127.0.0.1:8992/path/1003 >log/stdout1003 2>log/stderr1003 -pd---e-v- OK (660 out of 1197, remaining: 15:17) test 1004...[HTTP GET with empty proxy] ../src/curl --output log/curl1004.out --include --trace-ascii log/trace1004 --trace-time http://127.0.0.1:8990/1004 --proxy "" >log/stdout1004 2>log/stderr1004 CMD (0): ../src/curl --output log/curl1004.out --include --trace-ascii log/trace1004 --trace-time http://127.0.0.1:8990/1004 --proxy "" >log/stdout1004 2>log/stderr1004 valgrind SKIPPED -pd---e--- OK (661 out of 1197, remaining: 15:14) test 1005...[FTP with excessively large number of server command response lines] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1005 ../src/curl --output log/curl1005.out --include --trace-ascii log/trace1005 --trace-time ftp://127.0.0.1:8992/path/1005 >log/stdout1005 2>log/stderr1005 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1005 ../src/curl --output log/curl1005.out --include --trace-ascii log/trace1005 --trace-time ftp://127.0.0.1:8992/path/1005 >log/stdout1005 2>log/stderr1005 -pd---e-v- OK (662 out of 1197, remaining: 15:12) test 1006...[FTP with excessively large number of server command response lines (boundary condition)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1006 ../src/curl --output log/curl1006.out --include --trace-ascii log/trace1006 --trace-time ftp://127.0.0.1:8992/path/1006 >log/stdout1006 2>log/stderr1006 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1006 ../src/curl --output log/curl1006.out --include --trace-ascii log/trace1006 --trace-time ftp://127.0.0.1:8992/path/1006 >log/stdout1006 2>log/stderr1006 -pd---e-v- OK (663 out of 1197, remaining: 15:10) test 1007...[TFTP send with invalid permission on server] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1007 ../src/curl --output log/curl1007.out --include --trace-ascii log/trace1007 --trace-time -T log/test1007.txt tftp://127.0.0.1:8997//invalid-file >log/stdout1007 2>log/stderr1007 CMD (17664): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1007 ../src/curl --output log/curl1007.out --include --trace-ascii log/trace1007 --trace-time -T log/test1007.txt tftp://127.0.0.1:8997//invalid-file >log/stdout1007 2>log/stderr1007 -p----e-v- OK (664 out of 1197, remaining: 15:08) test 1009...[TFTP retrieve with --local-port] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1009 ../src/curl --output log/curl1009.out --include --trace-ascii log/trace1009 --trace-time tftp://127.0.0.1:8997//1009 --local-port 44444-45444 >log/stdout1009 2>log/stderr1009 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1009 ../src/curl --output log/curl1009.out --include --trace-ascii log/trace1009 --trace-time tftp://127.0.0.1:8997//1009 --local-port 44444-45444 >log/stdout1009 2>log/stderr1009 -pd---e-v- OK (666 out of 1197, remaining: 15:03) test 1010...[FTP dir list nocwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1010 ../src/curl --output log/curl1010.out --include --trace-ascii log/trace1010 --trace-time ftp://127.0.0.1:8992//list/this/path/1010/ ftp://127.0.0.1:8992//list/this/path/1010/ --ftp-method nocwd >log/stdout1010 2>log/stderr1010 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1010 ../src/curl --output log/curl1010.out --include --trace-ascii log/trace1010 --trace-time ftp://127.0.0.1:8992//list/this/path/1010/ ftp://127.0.0.1:8992//list/this/path/1010/ --ftp-method nocwd >log/stdout1010 2>log/stderr1010 -pd---e-v- OK (667 out of 1197, remaining: 15:01) test 1011...[HTTP POST with 301 redirect] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1011 ../src/curl --output log/curl1011.out --include --trace-ascii log/trace1011 --trace-time http://127.0.0.1:8990/blah/1011 -L -d "moo" >log/stdout1011 2>log/stderr1011 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1011 ../src/curl --output log/curl1011.out --include --trace-ascii log/trace1011 --trace-time http://127.0.0.1:8990/blah/1011 -L -d "moo" >log/stdout1011 2>log/stderr1011 -pd---e-v- OK (668 out of 1197, remaining: 14:59) test 1012...[HTTP POST with 301 redirect and --post301] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1012 ../src/curl --output log/curl1012.out --include --trace-ascii log/trace1012 --trace-time http://127.0.0.1:8990/blah/1012 -L -d "moo" --post301 >log/stdout1012 2>log/stderr1012 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1012 ../src/curl --output log/curl1012.out --include --trace-ascii log/trace1012 --trace-time http://127.0.0.1:8990/blah/1012 -L -d "moo" --post301 >log/stdout1012 2>log/stderr1012 -pd---e-v- OK (669 out of 1197, remaining: 14:57) * starts no server test 1013...[Compare curl --version with curl-config --protocols] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1013 ../src/curl --output log/curl1013.out --include --trace-ascii log/trace1013 --trace-time --version >log/stdout1013 2>log/stderr1013 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1013 ../src/curl --output log/curl1013.out --include --trace-ascii log/trace1013 --trace-time --version >log/stdout1013 2>log/stderr1013 postcheck ./libtest/test1013.pl ../curl-config log/stdout1013 protocols CMD (0): ./libtest/test1013.pl ../curl-config log/stdout1013 protocols ------e-v- OK (670 out of 1197, remaining: 14:54) * starts no server test 1014...[Compare curl --version with curl-config --features] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1014 ../src/curl --output log/curl1014.out --include --trace-ascii log/trace1014 --trace-time --version >log/stdout1014 2>log/stderr1014 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1014 ../src/curl --output log/curl1014.out --include --trace-ascii log/trace1014 --trace-time --version >log/stdout1014 2>log/stderr1014 postcheck ./libtest/test1013.pl ../curl-config log/stdout1014 features CMD (0): ./libtest/test1013.pl ../curl-config log/stdout1014 features ------e-v- OK (671 out of 1197, remaining: 14:52) test 1015...[--data-urlencode] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1015 ../src/curl --output log/curl1015.out --include --trace-ascii log/trace1015 --trace-time http://127.0.0.1:8990/1015 --data-urlencode "my name is moo[]" --data-urlencode "y e s=s_i_r" --data-urlencode "v_alue@log/1015.txt" --data-urlencode @log/1015.txt >log/stdout1015 2>log/stderr1015 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1015 ../src/curl --output log/curl1015.out --include --trace-ascii log/trace1015 --trace-time http://127.0.0.1:8990/1015 --data-urlencode "my name is moo[]" --data-urlencode "y e s=s_i_r" --data-urlencode "v_alue@log/1015.txt" --data-urlencode @log/1015.txt >log/stdout1015 2>log/stderr1015 -pd---e-v- OK (672 out of 1197, remaining: 14:50) * starts no server test 1016...[X-Y range on a file:// URL to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1016 ../src/curl --include --trace-ascii log/trace1016 --trace-time -r 1-4 file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test1016.txt >log/stdout1016 2>log/stderr1016 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1016 ../src/curl --include --trace-ascii log/trace1016 --trace-time -r 1-4 file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test1016.txt >log/stdout1016 2>log/stderr1016 s-----e-v- OK (673 out of 1197, remaining: 14:47) * starts no server test 1017...[0-Y range on a file:// URL to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1017 ../src/curl --include --trace-ascii log/trace1017 --trace-time -r 0-3 file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test1017.txt >log/stdout1017 2>log/stderr1017 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1017 ../src/curl --include --trace-ascii log/trace1017 --trace-time -r 0-3 file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test1017.txt >log/stdout1017 2>log/stderr1017 s-----e-v- OK (674 out of 1197, remaining: 14:45) * starts no server test 1018...[X-X range on a file:// URL to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1018 ../src/curl --include --trace-ascii log/trace1018 --trace-time -r 4-4 file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test1018.txt >log/stdout1018 2>log/stderr1018 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1018 ../src/curl --include --trace-ascii log/trace1018 --trace-time -r 4-4 file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test1018.txt >log/stdout1018 2>log/stderr1018 s-----e-v- OK (675 out of 1197, remaining: 14:43) * starts no server test 1019...[X- range on a file:// URL to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1019 ../src/curl --include --trace-ascii log/trace1019 --trace-time -r 7- file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test1019.txt >log/stdout1019 2>log/stderr1019 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1019 ../src/curl --include --trace-ascii log/trace1019 --trace-time -r 7- file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test1019.txt >log/stdout1019 2>log/stderr1019 s-----e-v- OK (676 out of 1197, remaining: 14:41) * starts no server test 1020...[-Y range on a file:// URL to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1020 ../src/curl --include --trace-ascii log/trace1020 --trace-time -r -9 file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test1020.txt >log/stdout1020 2>log/stderr1020 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1020 ../src/curl --include --trace-ascii log/trace1020 --trace-time -r -9 file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test1020.txt >log/stdout1020 2>log/stderr1020 s-----e-v- OK (677 out of 1197, remaining: 14:39) * starts no server test 1022...[Compare curl --version with curl-config --version] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1022 ../src/curl --output log/curl1022.out --include --trace-ascii log/trace1022 --trace-time --version >log/stdout1022 2>log/stderr1022 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1022 ../src/curl --output log/curl1022.out --include --trace-ascii log/trace1022 --trace-time --version >log/stdout1022 2>log/stderr1022 postcheck ./libtest/test1022.pl ../curl-config log/stdout1022 version CMD (0): ./libtest/test1022.pl ../curl-config log/stdout1022 version ------e-v- OK (679 out of 1197, remaining: 14:33) * starts no server test 1023...[Compare curl --version with curl-config --vernum] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1023 ../src/curl --output log/curl1023.out --include --trace-ascii log/trace1023 --trace-time --version >log/stdout1023 2>log/stderr1023 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1023 ../src/curl --output log/curl1023.out --include --trace-ascii log/trace1023 --trace-time --version >log/stdout1023 2>log/stderr1023 postcheck ./libtest/test1022.pl ../curl-config log/stdout1023 vernum CMD (0): ./libtest/test1022.pl ../curl-config log/stdout1023 vernum ------e-v- OK (680 out of 1197, remaining: 14:31) test 1024...[HTTP Location: following with cookies] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1024 ../src/curl --output log/curl1024.out --include --trace-ascii log/trace1024 --trace-time http://127.0.0.1:8990/want/1024 -L -c log/jar1024 >log/stdout1024 2>log/stderr1024 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1024 ../src/curl --output log/curl1024.out --include --trace-ascii log/trace1024 --trace-time http://127.0.0.1:8990/want/1024 -L -c log/jar1024 >log/stdout1024 2>log/stderr1024 -pd---e-v- OK (681 out of 1197, remaining: 14:29) test 1025...[HTTP Location: following with command-line and server cookies] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1025 ../src/curl --output log/curl1025.out --include --trace-ascii log/trace1025 --trace-time http://127.0.0.1:8990/want/1025 -L -c log/jar1025 -b forcedcookie=yes >log/stdout1025 2>log/stderr1025 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1025 ../src/curl --output log/curl1025.out --include --trace-ascii log/trace1025 --trace-time http://127.0.0.1:8990/want/1025 -L -c log/jar1025 -b forcedcookie=yes >log/stdout1025 2>log/stderr1025 -pd---e-v- OK (682 out of 1197, remaining: 14:27) * starts no server test 1026...[curl --manual ] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1026 ../src/curl --output log/curl1026.out --include --trace-ascii log/trace1026 --trace-time --manual >log/stdout1026 2>log/stderr1026 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1026 ../src/curl --output log/curl1026.out --include --trace-ascii log/trace1026 --trace-time --manual >log/stdout1026 2>log/stderr1026 postcheck perl -e 'open(IN,$ARGV[0]); my $lines=grep(/(a\s*tool\s*to\s*transfer\s*data)|(mailing\s*lists\s*to\s*discuss\s*curl)/, ); exit ($lines != 2); # Let this file pass an XML syntax check: ' log/stdout1026 CMD (0): perl -e 'open(IN,$ARGV[0]); my $lines=grep(/(a\s*tool\s*to\s*transfer\s*data)|(mailing\s*lists\s*to\s*discuss\s*curl)/, ); exit ($lines != 2); # Let this file pass an XML syntax check: ' log/stdout1026 ------e-v- OK (683 out of 1197, remaining: 14:24) * starts no server test 1027...[curl --help] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1027 ../src/curl --output log/curl1027.out --include --trace-ascii log/trace1027 --trace-time --help >log/stdout1027 2>log/stderr1027 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1027 ../src/curl --output log/curl1027.out --include --trace-ascii log/trace1027 --trace-time --help >log/stdout1027 2>log/stderr1027 postcheck perl -e 'open(IN,$ARGV[0]); my $lines=grep(/(Usage: curl )|(--version\s*Show version)/, ); exit ($lines != 2); # Let this file pass an XML syntax check: ' log/stdout1027 CMD (0): perl -e 'open(IN,$ARGV[0]); my $lines=grep(/(Usage: curl )|(--version\s*Show version)/, ); exit ($lines != 2); # Let this file pass an XML syntax check: ' log/stdout1027 ------e-v- OK (684 out of 1197, remaining: 14:22) prechecked /usr/bin/perl -e "print 'Test requires default test server host and port' if ( '127.0.0.1' ne '127.0.0.1' || '8992' ne '8992' );" test 1028...[HTTP Location: redirect to FTP URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1028 ../src/curl --include --trace-ascii log/trace1028 --trace-time http://127.0.0.1:8990/10280001 -L >log/stdout1028 2>log/stderr1028 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1028 ../src/curl --include --trace-ascii log/trace1028 --trace-time http://127.0.0.1:8990/10280001 -L >log/stdout1028 2>log/stderr1028 sp----e-v- OK (685 out of 1197, remaining: 14:20) test 1029...[HTTP Location: and 'redirect_url' check] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1029 ../src/curl --include --trace-ascii log/trace1029 --trace-time http://127.0.0.1:8990/we/want/our/1029 -w '%{redirect_url}\n' >log/stdout1029 2>log/stderr1029 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1029 ../src/curl --include --trace-ascii log/trace1029 --trace-time http://127.0.0.1:8990/we/want/our/1029 -w '%{redirect_url}\n' >log/stdout1029 2>log/stderr1029 sp----e-v- OK (686 out of 1197, remaining: 14:18) test 1030...[HTTP PUT with --anyauth authorization (picking Digest)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1030 ../src/curl --output log/curl1030.out --include --trace-ascii log/trace1030 --trace-time http://127.0.0.1:8990/1030 -T log/put1030 -u testuser:testpass --anyauth >log/stdout1030 2>log/stderr1030 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1030 ../src/curl --output log/curl1030.out --include --trace-ascii log/trace1030 --trace-time http://127.0.0.1:8990/1030 -T log/put1030 -u testuser:testpass --anyauth >log/stdout1030 2>log/stderr1030 -pd---e-v- OK (687 out of 1197, remaining: 14:20) test 1031...[HTTP Location: following to a query string] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1031 ../src/curl --output log/curl1031.out --include --trace-ascii log/trace1031 --trace-time http://127.0.0.1:8990/want/this/1031 -L >log/stdout1031 2>log/stderr1031 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1031 ../src/curl --output log/curl1031.out --include --trace-ascii log/trace1031 --trace-time http://127.0.0.1:8990/want/this/1031 -L >log/stdout1031 2>log/stderr1031 -pd---e-v- OK (688 out of 1197, remaining: 14:18) test 1032...[HTTP HEAD with --range] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1032 ../src/curl --output log/curl1032.out --include --trace-ascii log/trace1032 --trace-time --range 1-3 --head http://127.0.0.1:8990/1032 >log/stdout1032 2>log/stderr1032 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1032 ../src/curl --output log/curl1032.out --include --trace-ascii log/trace1032 --trace-time --range 1-3 --head http://127.0.0.1:8990/1032 >log/stdout1032 2>log/stderr1032 -pd---e-v- OK (689 out of 1197, remaining: 14:16) test 1033...[HTTP GET with 102 response!] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1033 ../src/curl --output log/curl1033.out --include --trace-ascii log/trace1033 --trace-time http://127.0.0.1:8990/1033 >log/stdout1033 2>log/stderr1033 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1033 ../src/curl --output log/curl1033.out --include --trace-ascii log/trace1033 --trace-time http://127.0.0.1:8990/1033 >log/stdout1033 2>log/stderr1033 -pd---e-v- OK (690 out of 1197, remaining: 14:14) test 1034 SKIPPED: curl lacks idn support test 1035 SKIPPED: curl lacks idn support test 1036...[FTP download resume from end of file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1036 ../src/curl --output log/curl1036.out --include --trace-ascii log/trace1036 --trace-time ftp://127.0.0.1:8992/1036 -C - >log/stdout1036 2>log/stderr1036 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1036 ../src/curl --output log/curl1036.out --include --trace-ascii log/trace1036 --trace-time ftp://127.0.0.1:8992/1036 -C - >log/stdout1036 2>log/stderr1036 -p---oe-v- OK (693 out of 1197, remaining: 14:06) test 1037...[FTP download resume from end of empty file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1037 ../src/curl --output log/curl1037.out --include --trace-ascii log/trace1037 --trace-time ftp://127.0.0.1:8992/1037 -C - >log/stdout1037 2>log/stderr1037 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1037 ../src/curl --output log/curl1037.out --include --trace-ascii log/trace1037 --trace-time ftp://127.0.0.1:8992/1037 -C - >log/stdout1037 2>log/stderr1037 -p----e-v- OK (694 out of 1197, remaining: 14:04) test 1038...[FTP PASV upload resume from end of file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1038 ../src/curl --output log/curl1038.out --include --trace-ascii log/trace1038 --trace-time ftp://127.0.0.1:8992/1038 -T log/upload1038 -C - >log/stdout1038 2>log/stderr1038 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1038 ../src/curl --output log/curl1038.out --include --trace-ascii log/trace1038 --trace-time ftp://127.0.0.1:8992/1038 -T log/upload1038 -C - >log/stdout1038 2>log/stderr1038 -p-u--e-v- OK (695 out of 1197, remaining: 14:02) test 1039...[FTP PASV upload resume from end of empty file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1039 ../src/curl --output log/curl1039.out --include --trace-ascii log/trace1039 --trace-time ftp://127.0.0.1:8992/1039 -T log/upload1039 -C - >log/stdout1039 2>log/stderr1039 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1039 ../src/curl --output log/curl1039.out --include --trace-ascii log/trace1039 --trace-time ftp://127.0.0.1:8992/1039 -T log/upload1039 -C - >log/stdout1039 2>log/stderr1039 -p-u--e-v- OK (696 out of 1197, remaining: 14:00) test 1040...[HTTP GET with resume from end of entirely-downloaded file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1040 ../src/curl --output log/curl1040.out --include --trace-ascii log/trace1040 --trace-time http://127.0.0.1:8990/1040 -C - >log/stdout1040 2>log/stderr1040 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1040 ../src/curl --output log/curl1040.out --include --trace-ascii log/trace1040 --trace-time http://127.0.0.1:8990/1040 -C - >log/stdout1040 2>log/stderr1040 -pd---e-v- OK (697 out of 1197, remaining: 13:58) test 1041...[HTTP PUT with resume from end of already-uploaded file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1041 ../src/curl --output log/curl1041.out --include --trace-ascii log/trace1041 --trace-time http://127.0.0.1:8990/1041 -Tlog/test1041.txt -C - >log/stdout1041 2>log/stderr1041 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1041 ../src/curl --output log/curl1041.out --include --trace-ascii log/trace1041 --trace-time http://127.0.0.1:8990/1041 -Tlog/test1041.txt -C - >log/stdout1041 2>log/stderr1041 -pd---e-v- OK (698 out of 1197, remaining: 13:57) test 1042...[HTTP GET beyond end of entirely-downloaded file, no server resume] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1042 ../src/curl --output log/curl1042.out --include --trace-ascii log/trace1042 --trace-time http://127.0.0.1:8990/1042 -C 200 >log/stdout1042 2>log/stderr1042 CMD (8448): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1042 ../src/curl --output log/curl1042.out --include --trace-ascii log/trace1042 --trace-time http://127.0.0.1:8990/1042 -C 200 >log/stdout1042 2>log/stderr1042 -pd---e-v- OK (699 out of 1197, remaining: 13:55) test 1043...[HTTP GET with resume from end of file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1043 ../src/curl --output log/curl1043.out --include --trace-ascii log/trace1043 --trace-time http://127.0.0.1:8990/1043 -C - >log/stdout1043 2>log/stderr1043 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1043 ../src/curl --output log/curl1043.out --include --trace-ascii log/trace1043 --trace-time http://127.0.0.1:8990/1043 -C - >log/stdout1043 2>log/stderr1043 -pd---e-v- OK (700 out of 1197, remaining: 13:53) test 1044...[FTP download large file info with -I] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1044 ../src/curl --include --trace-ascii log/trace1044 --trace-time ftp://127.0.0.1:8992/blalbla/1044 -I >log/stdout1044 2>log/stderr1044 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1044 ../src/curl --include --trace-ascii log/trace1044 --trace-time ftp://127.0.0.1:8992/blalbla/1044 -I >log/stdout1044 2>log/stderr1044 sp----e-v- OK (701 out of 1197, remaining: 13:51) test 1045...[HTTP GET with numeric localhost --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1045 ../src/curl --output log/curl1045.out --include --trace-ascii log/trace1045 --trace-time http://127.0.0.1:8990/1045 --interface 127.0.0.1 >log/stdout1045 2>log/stderr1045 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1045 ../src/curl --output log/curl1045.out --include --trace-ascii log/trace1045 --trace-time http://127.0.0.1:8990/1045 --interface 127.0.0.1 >log/stdout1045 2>log/stderr1045 -pd---e-v- OK (702 out of 1197, remaining: 13:49) prechecked /usr/bin/perl -e "print 'Test requires default test server host address' if ( '[::1]' ne '[::1]' );" test 1046...[HTTP-IPv6 GET with numeric localhost --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1046 ../src/curl --output log/curl1046.out --include --trace-ascii log/trace1046 --trace-time -g "http://[::1]:8994/1046" --interface ::1 >log/stdout1046 2>log/stderr1046 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1046 ../src/curl --output log/curl1046.out --include --trace-ascii log/trace1046 --trace-time -g "http://[::1]:8994/1046" --interface ::1 >log/stdout1046 2>log/stderr1046 -pd---e-v- OK (703 out of 1197, remaining: 13:47) test 1047...[FTP dir list PASV with localhost --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1047 ../src/curl --output log/curl1047.out --include --trace-ascii log/trace1047 --trace-time ftp://127.0.0.1:8992/ --interface 127.0.0.1 >log/stdout1047 2>log/stderr1047 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1047 ../src/curl --output log/curl1047.out --include --trace-ascii log/trace1047 --trace-time ftp://127.0.0.1:8992/ --interface 127.0.0.1 >log/stdout1047 2>log/stderr1047 -pd---e-v- OK (704 out of 1197, remaining: 13:45) prechecked /usr/bin/perl -e "print 'Test requires default test server host address' if ( '[::1]' ne '[::1]' );" test 1048...[FTP-IPv6 dir list PASV with localhost --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1048 ../src/curl --output log/curl1048.out --include --trace-ascii log/trace1048 --trace-time -g "ftp://[::1]:8996/" --interface ::1 >log/stdout1048 2>log/stderr1048 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1048 ../src/curl --output log/curl1048.out --include --trace-ascii log/trace1048 --trace-time -g "ftp://[::1]:8996/" --interface ::1 >log/stdout1048 2>log/stderr1048 -pd---e-v- OK (705 out of 1197, remaining: 13:43) test 1049...[TFTP retrieve with localhost --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1049 ../src/curl --output log/curl1049.out --include --trace-ascii log/trace1049 --trace-time tftp://127.0.0.1:8997//1049 --interface 127.0.0.1 >log/stdout1049 2>log/stderr1049 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1049 ../src/curl --output log/curl1049.out --include --trace-ascii log/trace1049 --trace-time tftp://127.0.0.1:8997//1049 --interface 127.0.0.1 >log/stdout1049 2>log/stderr1049 -pd---e-v- OK (706 out of 1197, remaining: 13:41) prechecked /usr/bin/perl -e "print 'Test requires default test server host address' if ( '[::1]' ne '[::1]' );" test 1050...[FTP-IPv6 dir list, EPRT with specified IP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1050 ../src/curl --output log/curl1050.out --include --trace-ascii log/trace1050 --trace-time -g "ftp://[::1]:8996/" -P ::1 >log/stdout1050 2>log/stderr1050 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1050 ../src/curl --output log/curl1050.out --include --trace-ascii log/trace1050 --trace-time -g "ftp://[::1]:8996/" -P ::1 >log/stdout1050 2>log/stderr1050 -pd---e-v- OK (707 out of 1197, remaining: 13:39) test 1051...[HTTP PUT with Location: following] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1051 ../src/curl --output log/curl1051.out --include --trace-ascii log/trace1051 --trace-time http://127.0.0.1:8990/want/1051 -L -T log/test1051.txt >log/stdout1051 2>log/stderr1051 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1051 ../src/curl --output log/curl1051.out --include --trace-ascii log/trace1051 --trace-time http://127.0.0.1:8990/want/1051 -L -T log/test1051.txt >log/stdout1051 2>log/stderr1051 -pd---e-v- OK (708 out of 1197, remaining: 13:38) test 1052...[HTTP 1.0 PUT with Location: following] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1052 ../src/curl --output log/curl1052.out --include --trace-ascii log/trace1052 --trace-time http://127.0.0.1:8990/want/1052 -0 -L -T log/test1052.txt >log/stdout1052 2>log/stderr1052 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1052 ../src/curl --output log/curl1052.out --include --trace-ascii log/trace1052 --trace-time http://127.0.0.1:8990/want/1052 -0 -L -T log/test1052.txt >log/stdout1052 2>log/stderr1052 -pd---e-v- OK (709 out of 1197, remaining: 13:36) test 1053...[HTTP RFC1867-type formposting from file with Location: following] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1053 ../src/curl --output log/curl1053.out --include --trace-ascii log/trace1053 --trace-time http://127.0.0.1:8990/we/want/1053 -L -F name=daniel -F tool=curl -F file=@log/test1053.txt >log/stdout1053 2>log/stderr1053 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1053 ../src/curl --output log/curl1053.out --include --trace-ascii log/trace1053 --trace-time http://127.0.0.1:8990/we/want/1053 -L -F name=daniel -F tool=curl -F file=@log/test1053.txt >log/stdout1053 2>log/stderr1053 -pd---e-v- OK (710 out of 1197, remaining: 13:37) test 1054...[HTTP POST from file with 301 redirect and --post301] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1054 ../src/curl --output log/curl1054.out --include --trace-ascii log/trace1054 --trace-time http://127.0.0.1:8990/blah/1054 -L -d @log/test1054.txt --post301 >log/stdout1054 2>log/stderr1054 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1054 ../src/curl --output log/curl1054.out --include --trace-ascii log/trace1054 --trace-time http://127.0.0.1:8990/blah/1054 -L -d @log/test1054.txt --post301 >log/stdout1054 2>log/stderr1054 -pd---e-v- OK (711 out of 1197, remaining: 13:35) prechecked /usr/bin/perl -e "print 'Test requires default test server host and port' if ( '127.0.0.1' ne '127.0.0.1' || '8992' ne '8992' );" test 1055...[HTTP PUT Location: redirect to FTP URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1055 ../src/curl --output log/curl1055.out --include --trace-ascii log/trace1055 --trace-time http://127.0.0.1:8990/1055 -L -T log/test1055.txt >log/stdout1055 2>log/stderr1055 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1055 ../src/curl --output log/curl1055.out --include --trace-ascii log/trace1055 --trace-time http://127.0.0.1:8990/1055 -L -T log/test1055.txt >log/stdout1055 2>log/stderr1055 -pdu--e-v- OK (712 out of 1197, remaining: 13:34) prechecked /usr/bin/perl -e "print 'Test requires default test server host and port' if ( '[::1]' ne '[::1]' || '8994' ne '8994' );" test 1056...[HTTP follow redirect from IPv4 to IPv6 with scope] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1056 ../src/curl --output log/curl1056.out --include --trace-ascii log/trace1056 --trace-time http://127.0.0.1:8990/we/are/all/twits/1056 -L >log/stdout1056 2>log/stderr1056 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1056 ../src/curl --output log/curl1056.out --include --trace-ascii log/trace1056 --trace-time http://127.0.0.1:8990/we/are/all/twits/1056 -L >log/stdout1056 2>log/stderr1056 -pd---e-v- OK (713 out of 1197, remaining: 13:32) test 1057...[FTP retrieve a byte-range relative to end of file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1057 ../src/curl --output log/curl1057.out --include --trace-ascii log/trace1057 --trace-time -r -12 ftp://127.0.0.1:8992/1057 >log/stdout1057 2>log/stderr1057 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1057 ../src/curl --output log/curl1057.out --include --trace-ascii log/trace1057 --trace-time -r -12 ftp://127.0.0.1:8992/1057 >log/stdout1057 2>log/stderr1057 -pd---e-v- OK (714 out of 1197, remaining: 13:30) test 1058...[HTTP range relative to end of file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1058 ../src/curl --output log/curl1058.out --include --trace-ascii log/trace1058 --trace-time http://127.0.0.1:8990/want/1058 -r -101 >log/stdout1058 2>log/stderr1058 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1058 ../src/curl --output log/curl1058.out --include --trace-ascii log/trace1058 --trace-time http://127.0.0.1:8990/want/1058 -r -101 >log/stdout1058 2>log/stderr1058 -pd---e-v- OK (715 out of 1197, remaining: 13:27) test 1059...[HTTP CONNECT with proxytunnel to unsupported FTP URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1059 ../src/curl --output log/curl1059.out --include --trace-ascii log/trace1059 --trace-time ftp://test-number:1059/wanted/page -p -x 127.0.0.1:8990 >log/stdout1059 2>log/stderr1059 CMD (14336): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1059 ../src/curl --output log/curl1059.out --include --trace-ascii log/trace1059 --trace-time ftp://test-number:1059/wanted/page -p -x 127.0.0.1:8990 >log/stdout1059 2>log/stderr1059 -p----e-v- OK (716 out of 1197, remaining: 13:25) test 1060...[HTTP proxy CONNECT auth Digest, large headers and data] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1060 ../src/curl --output log/curl1060.out --include --trace-ascii log/trace1060 --trace-time http://test.remote.haxx.se.1060:8990/path/10600002 --proxy http://127.0.0.1:8990 --proxy-user silly:person --proxy-digest --proxytunnel >log/stdout1060 2>log/stderr1060 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1060 ../src/curl --output log/curl1060.out --include --trace-ascii log/trace1060 --trace-time http://test.remote.haxx.se.1060:8990/path/10600002 --proxy http://127.0.0.1:8990 --proxy-user silly:person --proxy-digest --proxytunnel >log/stdout1060 2>log/stderr1060 -pd---e-v- OK (717 out of 1197, remaining: 13:27) test 1061...[HTTP proxy CONNECT auth Digest, large headers and chunked data] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1061 ../src/curl --output log/curl1061.out --include --trace-ascii log/trace1061 --trace-time http://test.remote.haxx.se.1061:8990/path/10610002 --proxy http://127.0.0.1:8990 --proxy-user silly:person --proxy-digest --proxytunnel >log/stdout1061 2>log/stderr1061 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1061 ../src/curl --output log/curl1061.out --include --trace-ascii log/trace1061 --trace-time http://test.remote.haxx.se.1061:8990/path/10610002 --proxy http://127.0.0.1:8990 --proxy-user silly:person --proxy-digest --proxytunnel >log/stdout1061 2>log/stderr1061 -pd---e-v- OK (718 out of 1197, remaining: 13:28) test 1062...[FTP with excessively long server command response lines, boundary condition] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1062 ../src/curl --output log/curl1062.out --include --trace-ascii log/trace1062 --trace-time ftp://127.0.0.1:8992/path/1062 >log/stdout1062 2>log/stderr1062 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1062 ../src/curl --output log/curl1062.out --include --trace-ascii log/trace1062 --trace-time ftp://127.0.0.1:8992/path/1062 >log/stdout1062 2>log/stderr1062 -pd---e-v- OK (719 out of 1197, remaining: 13:26) * starts no server test 1063...[Invalid large X- range on a file://] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1063 ../src/curl --output log/curl1063.out --include --trace-ascii log/trace1063 --trace-time -r 4294967303- file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test1063.txt >log/stdout1063 2>log/stderr1063 CMD (9216): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1063 ../src/curl --output log/curl1063.out --include --trace-ascii log/trace1063 --trace-time -r 4294967303- file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test1063.txt >log/stdout1063 2>log/stderr1063 ------e-v- OK (720 out of 1197, remaining: 13:24) test 1064...[HTTP PUT twice] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1064 ../src/curl --include --trace-ascii log/trace1064 --trace-time -H "Expect:" -T log/1064 http://127.0.0.1:8990/1064.upload1 -T log/1064 http://127.0.0.1:8990/10640002.upload2 >log/stdout1064 2>log/stderr1064 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1064 ../src/curl --include --trace-ascii log/trace1064 --trace-time -H "Expect:" -T log/1064 http://127.0.0.1:8990/1064.upload1 -T log/1064 http://127.0.0.1:8990/10640002.upload2 >log/stdout1064 2>log/stderr1064 sp----e-v- OK (721 out of 1197, remaining: 13:22) test 1065...[HTTP PUT with one file but two URLs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1065 ../src/curl --include --trace-ascii log/trace1065 --trace-time -H "Expect:" -T log/1065 http://127.0.0.1:8990/1065.upload1 http://127.0.0.1:8990/10650002.url2 >log/stdout1065 2>log/stderr1065 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1065 ../src/curl --include --trace-ascii log/trace1065 --trace-time -H "Expect:" -T log/1065 http://127.0.0.1:8990/1065.upload1 http://127.0.0.1:8990/10650002.url2 >log/stdout1065 2>log/stderr1065 sp----e-v- OK (722 out of 1197, remaining: 13:20) test 1066...[HTTP --dump-header - with two URLs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1066 ../src/curl --include --trace-ascii log/trace1066 --trace-time http://127.0.0.1:8990/want/1066 http://127.0.0.1:8990/want/10660001 --dump-header - >log/stdout1066 2>log/stderr1066 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1066 ../src/curl --include --trace-ascii log/trace1066 --trace-time http://127.0.0.1:8990/want/1066 http://127.0.0.1:8990/want/10660001 --dump-header - >log/stdout1066 2>log/stderr1066 sp----e-v- OK (723 out of 1197, remaining: 13:18) test 1067...[HTTP Location: following with auto-referer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1067 ../src/curl --output log/curl1067.out --include --trace-ascii log/trace1067 --trace-time http://127.0.0.1:8990/want/1067 -L --referer "firstone.html;auto" >log/stdout1067 2>log/stderr1067 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1067 ../src/curl --output log/curl1067.out --include --trace-ascii log/trace1067 --trace-time http://127.0.0.1:8990/want/1067 -L --referer "firstone.html;auto" >log/stdout1067 2>log/stderr1067 -pd---e-v- OK (724 out of 1197, remaining: 13:16) test 1068...[HTTP PUT from stdin] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1068 ../src/curl --output log/curl1068.out --include --trace-ascii log/trace1068 --trace-time http://127.0.0.1:8990/bzz/1068 -T - log/stdout1068 2>log/stderr1068 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1068 ../src/curl --output log/curl1068.out --include --trace-ascii log/trace1068 --trace-time http://127.0.0.1:8990/bzz/1068 -T - log/stdout1068 2>log/stderr1068 -pd---e-v- OK (725 out of 1197, remaining: 13:15) test 1069...[HTTP 1.0 PUT from stdin with no content length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1069 ../src/curl --output log/curl1069.out --include --trace-ascii log/trace1069 --trace-time http://127.0.0.1:8990/bzz/1069 -T - -0 log/stdout1069 2>log/stderr1069 CMD (6400): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1069 ../src/curl --output log/curl1069.out --include --trace-ascii log/trace1069 --trace-time http://127.0.0.1:8990/bzz/1069 -T - -0 log/stdout1069 2>log/stderr1069 ------e-v- OK (726 out of 1197, remaining: 13:12) test 1070...[HTTP POST with server closing connection before (all) data is received] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1070 ../src/curl --output log/curl1070.out --include --trace-ascii log/trace1070 --trace-time -d @log/input1070 http://127.0.0.1:8990/1070 >log/stdout1070 2>log/stderr1070 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1070 ../src/curl --output log/curl1070.out --include --trace-ascii log/trace1070 --trace-time -d @log/input1070 http://127.0.0.1:8990/1070 >log/stdout1070 2>log/stderr1070 -pd---e-v- OK (727 out of 1197, remaining: 13:11) test 1071...[Downgraded HTTP PUT to HTTP 1.0 with authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1071 ../src/curl --output log/curl1071.out --include --trace-ascii log/trace1071 --trace-time http://127.0.0.1:8990/1071 -T log/put1071 -u testuser:testpass --anyauth >log/stdout1071 2>log/stderr1071 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1071 ../src/curl --output log/curl1071.out --include --trace-ascii log/trace1071 --trace-time http://127.0.0.1:8990/1071 -T log/put1071 -u testuser:testpass --anyauth >log/stdout1071 2>log/stderr1071 -pd---e-v- OK (728 out of 1197, remaining: 13:12) test 1072...[HTTP chunked PUT to HTTP 1.0 server with authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1072 ../src/curl --output log/curl1072.out --include --trace-ascii log/trace1072 --trace-time http://127.0.0.1:8990/1072 -T - -u testuser:testpass --anyauth log/stdout1072 2>log/stderr1072 CMD (6400): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1072 ../src/curl --output log/curl1072.out --include --trace-ascii log/trace1072 --trace-time http://127.0.0.1:8990/1072 -T - -u testuser:testpass --anyauth log/stdout1072 2>log/stderr1072 -pd---e-v- OK (729 out of 1197, remaining: 13:14) test 1073...[HTTP chunked PUT to HTTP 1.0 server with redirect] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1073 ../src/curl --output log/curl1073.out --include --trace-ascii log/trace1073 --trace-time http://127.0.0.1:8990/1073 -T - -L log/stdout1073 2>log/stderr1073 CMD (6400): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1073 ../src/curl --output log/curl1073.out --include --trace-ascii log/trace1073 --trace-time http://127.0.0.1:8990/1073 -T - -L log/stdout1073 2>log/stderr1073 -pd---e-v- OK (730 out of 1197, remaining: 13:12) test 1074...[HTTP downgrade to HTTP/1.0 on second request] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1074 ../src/curl --include --trace-ascii log/trace1074 --trace-time http://127.0.0.1:8990/want/1074 http://127.0.0.1:8990/wantmore/10740001 >log/stdout1074 2>log/stderr1074 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1074 ../src/curl --include --trace-ascii log/trace1074 --trace-time http://127.0.0.1:8990/want/1074 http://127.0.0.1:8990/wantmore/10740001 >log/stdout1074 2>log/stderr1074 sp----e-v- OK (731 out of 1197, remaining: 13:11) test 1075...[HTTP PUT with --anyauth authorization (picking Basic)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1075 ../src/curl --output log/curl1075.out --include --trace-ascii log/trace1075 --trace-time http://127.0.0.1:8990/1075 -T log/put1075 -u testuser:testpass --anyauth >log/stdout1075 2>log/stderr1075 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1075 ../src/curl --output log/curl1075.out --include --trace-ascii log/trace1075 --trace-time http://127.0.0.1:8990/1075 -T log/put1075 -u testuser:testpass --anyauth >log/stdout1075 2>log/stderr1075 -pd---e-v- OK (732 out of 1197, remaining: 13:11) test 1076...[HTTP POST with 302 redirect and --post302] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1076 ../src/curl --output log/curl1076.out --include --trace-ascii log/trace1076 --trace-time http://127.0.0.1:8990/blah/1076 -L -d "moo" --post302 >log/stdout1076 2>log/stderr1076 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1076 ../src/curl --output log/curl1076.out --include --trace-ascii log/trace1076 --trace-time http://127.0.0.1:8990/blah/1076 -L -d "moo" --post302 >log/stdout1076 2>log/stderr1076 -pd---e-v- OK (733 out of 1197, remaining: 13:09) test 1077...[FTP over HTTP proxy with downgrade to HTTP 1.0] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1077 ../src/curl --output log/curl1077.out --include --trace-ascii log/trace1077 --trace-time -x 127.0.0.1:8990 ftp://127.0.0.1:8990/we/want/that/page/1077 ftp://127.0.0.1:8990/we/want/that/page/10770002 >log/stdout1077 2>log/stderr1077 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1077 ../src/curl --output log/curl1077.out --include --trace-ascii log/trace1077 --trace-time -x 127.0.0.1:8990 ftp://127.0.0.1:8990/we/want/that/page/1077 ftp://127.0.0.1:8990/we/want/that/page/10770002 >log/stdout1077 2>log/stderr1077 -pd---e-v- OK (734 out of 1197, remaining: 13:07) test 1078...[HTTP 1.0 CONNECT with proxytunnel and downgrade GET to HTTP/1.0] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1078 ../src/curl --include --trace-ascii log/trace1078 --trace-time --proxy1.0 127.0.0.1:9013 -p http://127.0.0.1.1078:8990/we/want/that/page/1078 http://127.0.0.1.1078:8990/we/want/that/page/1078 >log/stdout1078 2>log/stderr1078 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1078 ../src/curl --include --trace-ascii log/trace1078 --trace-time --proxy1.0 127.0.0.1:9013 -p http://127.0.0.1.1078:8990/we/want/that/page/1078 http://127.0.0.1.1078:8990/we/want/that/page/1078 >log/stdout1078 2>log/stderr1078 sp--P-e-v- OK (735 out of 1197, remaining: 13:05) test 1079...[HTTP retry after closed connection and empty response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1079 ../src/curl --output log/curl1079.out --include --trace-ascii log/trace1079 --trace-time http://127.0.0.1:8990/1079 -u testuser:testpass --digest >log/stdout1079 2>log/stderr1079 CMD (13312): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1079 ../src/curl --output log/curl1079.out --include --trace-ascii log/trace1079 --trace-time http://127.0.0.1:8990/1079 -u testuser:testpass --digest >log/stdout1079 2>log/stderr1079 -pd---e-v- OK (736 out of 1197, remaining: 13:05) test 1080...[HTTP Location: on two URLs 'redirect_url' check] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1080 ../src/curl --include --trace-ascii log/trace1080 --trace-time http://127.0.0.1:8990/we/want/our/1080 http://127.0.0.1:8990/we/want/our/1080 -w '%{redirect_url}\n' >log/stdout1080 2>log/stderr1080 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1080 ../src/curl --include --trace-ascii log/trace1080 --trace-time http://127.0.0.1:8990/we/want/our/1080 http://127.0.0.1:8990/we/want/our/1080 -w '%{redirect_url}\n' >log/stdout1080 2>log/stderr1080 sp----e-v- OK (737 out of 1197, remaining: 13:03) test 1081...[HTTP no Location: on second URL 'redirect_url' check] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1081 ../src/curl --include --trace-ascii log/trace1081 --trace-time http://127.0.0.1:8990/we/want/our/1081 http://127.0.0.1:8990/we/want/our/10810002 -w '%{redirect_url}\n' >log/stdout1081 2>log/stderr1081 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1081 ../src/curl --include --trace-ascii log/trace1081 --trace-time http://127.0.0.1:8990/we/want/our/1081 http://127.0.0.1:8990/we/want/our/10810002 -w '%{redirect_url}\n' >log/stdout1081 2>log/stderr1081 sp----e-v- OK (738 out of 1197, remaining: 13:01) prechecked /usr/bin/perl -e "print 'Test requires default test server host address' if ( '127.0.0.1' ne '127.0.0.1' );" test 1082...[HTTP GET with localhost --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1082 ../src/curl --output log/curl1082.out --include --trace-ascii log/trace1082 --trace-time http://127.0.0.1:8990/1082 --interface localhost >log/stdout1082 2>log/stderr1082 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1082 ../src/curl --output log/curl1082.out --include --trace-ascii log/trace1082 --trace-time http://127.0.0.1:8990/1082 --interface localhost >log/stdout1082 2>log/stderr1082 -pd---e-v- OK (739 out of 1197, remaining: 12:59) prechecked /usr/bin/perl -e "if ('[::1]' ne '[::1]') {print 'Test requires default test server host address';} else {exec './server/resolve --ipv6 localhost6'; print 'Cannot run precheck resolve';}" test 1083...[HTTP-IPv6 GET with localhost6 --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1083 ../src/curl --output log/curl1083.out --include --trace-ascii log/trace1083 --trace-time -g "http://[::1]:8994/1083" --interface localhost6 >log/stdout1083 2>log/stderr1083 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1083 ../src/curl --output log/curl1083.out --include --trace-ascii log/trace1083 --trace-time -g "http://[::1]:8994/1083" --interface localhost6 >log/stdout1083 2>log/stderr1083 -pd---e-v- OK (740 out of 1197, remaining: 12:57) * starts no server test 1084...[HTTP GET with invalid --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1084 ../src/curl --output log/curl1084.out --include --trace-ascii log/trace1084 --trace-time http://127.0.0.1:8990/1084 --interface non-existing-host.haxx.se. >log/stdout1084 2>log/stderr1084 CMD (11520): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1084 ../src/curl --output log/curl1084.out --include --trace-ascii log/trace1084 --trace-time http://127.0.0.1:8990/1084 --interface non-existing-host.haxx.se. >log/stdout1084 2>log/stderr1084 ------e-v- OK (741 out of 1197, remaining: 12:55) * starts no server prechecked ./server/resolve --ipv6 ::1 test 1085...[HTTP-IPv6 GET with invalid --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1085 ../src/curl --output log/curl1085.out --include --trace-ascii log/trace1085 --trace-time -g "http://[::1]:8994/1085" --interface non-existing-host.haxx.se. >log/stdout1085 2>log/stderr1085 CMD (11520): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1085 ../src/curl --output log/curl1085.out --include --trace-ascii log/trace1085 --trace-time -g "http://[::1]:8994/1085" --interface non-existing-host.haxx.se. >log/stdout1085 2>log/stderr1085 ------e-v- OK (742 out of 1197, remaining: 12:53) test 1087...[HTTP, proxy with --anyauth and Location: to new host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1087 ../src/curl --output log/curl1087.out --include --trace-ascii log/trace1087 --trace-time http://first.host.it.is/we/want/that/page/10871000 -x 127.0.0.1:8990 --user iam:myself --location --anyauth >log/stdout1087 2>log/stderr1087 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1087 ../src/curl --output log/curl1087.out --include --trace-ascii log/trace1087 --trace-time http://first.host.it.is/we/want/that/page/10871000 -x 127.0.0.1:8990 --user iam:myself --location --anyauth >log/stdout1087 2>log/stderr1087 -pd---e-v- OK (744 out of 1197, remaining: 12:49) test 1088...[HTTP, proxy with --anyauth and Location: to new host using location-trusted] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1088 ../src/curl --output log/curl1088.out --include --trace-ascii log/trace1088 --trace-time http://first.host.it.is/we/want/that/page/10881000 -x 127.0.0.1:8990 --user iam:myself --location-trusted --anyauth >log/stdout1088 2>log/stderr1088 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1088 ../src/curl --output log/curl1088.out --include --trace-ascii log/trace1088 --trace-time http://first.host.it.is/we/want/that/page/10881000 -x 127.0.0.1:8990 --user iam:myself --location-trusted --anyauth >log/stdout1088 2>log/stderr1088 -pd---e-v- OK (745 out of 1197, remaining: 12:47) test 1089...[HTTP GET --write-out with redirected fetch] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1089 ../src/curl --include --trace-ascii log/trace1089 --trace-time http://127.0.0.1:8990/1089 -w "%{num_connects}\n%{num_redirects}\n%{size_download}\n%{url_effective}\n%{content_type}\n%{response_code}\n" -L >log/stdout1089 2>log/stderr1089 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1089 ../src/curl --include --trace-ascii log/trace1089 --trace-time http://127.0.0.1:8990/1089 -w "%{num_connects}\n%{num_redirects}\n%{size_download}\n%{url_effective}\n%{content_type}\n%{response_code}\n" -L >log/stdout1089 2>log/stderr1089 sp----e-v- OK (746 out of 1197, remaining: 12:45) test 1090...[HTTP GET --write-out with redirected fetch and chunked reply] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1090 ../src/curl --include --trace-ascii log/trace1090 --trace-time http://127.0.0.1:8990/1090 -w "%{num_connects}\n%{num_redirects}\n%{size_download}\n%{url_effective}\n%{content_type}\n%{response_code}\n" -L >log/stdout1090 2>log/stderr1090 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1090 ../src/curl --include --trace-ascii log/trace1090 --trace-time http://127.0.0.1:8990/1090 -w "%{num_connects}\n%{num_redirects}\n%{size_download}\n%{url_effective}\n%{content_type}\n%{response_code}\n" -L >log/stdout1090 2>log/stderr1090 sp----e-v- OK (747 out of 1197, remaining: 12:43) test 1091...[FTP URL with type=i] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1091 ../src/curl --output log/curl1091.out --include --trace-ascii log/trace1091 --trace-time "ftp://127.0.0.1:8992/%2ftmp/moo/1091;type=i" --use-ascii >log/stdout1091 2>log/stderr1091 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1091 ../src/curl --output log/curl1091.out --include --trace-ascii log/trace1091 --trace-time "ftp://127.0.0.1:8992/%2ftmp/moo/1091;type=i" --use-ascii >log/stdout1091 2>log/stderr1091 -pd---e-v- OK (748 out of 1197, remaining: 12:41) test 1092...[FTP with type=i over HTTP proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1092 ../src/curl --output log/curl1092.out --include --trace-ascii log/trace1092 --trace-time "ftp://127.0.0.1:8990/we/want/that/page/1092;type=i" --use-ascii -x 127.0.0.1:8990 >log/stdout1092 2>log/stderr1092 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1092 ../src/curl --output log/curl1092.out --include --trace-ascii log/trace1092 --trace-time "ftp://127.0.0.1:8990/we/want/that/page/1092;type=i" --use-ascii -x 127.0.0.1:8990 >log/stdout1092 2>log/stderr1092 -pd---e-v- OK (749 out of 1197, remaining: 12:39) test 1093...[TFTP retrieve with mode=i] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1093 ../src/curl --output log/curl1093.out --include --trace-ascii log/trace1093 --trace-time "tftp://127.0.0.1:8997//1093;mode=i" --use-ascii >log/stdout1093 2>log/stderr1093 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1093 ../src/curl --output log/curl1093.out --include --trace-ascii log/trace1093 --trace-time "tftp://127.0.0.1:8997//1093;mode=i" --use-ascii >log/stdout1093 2>log/stderr1093 -pd---e-v- OK (750 out of 1197, remaining: 12:37) test 1094...[TFTP retrieve with mode=netascii] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1094 ../src/curl --output log/curl1094.out --include --trace-ascii log/trace1094 --trace-time "tftp://127.0.0.1:8997//1094;mode=netascii" >log/stdout1094 2>log/stderr1094 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1094 ../src/curl --output log/curl1094.out --include --trace-ascii log/trace1094 --trace-time "tftp://127.0.0.1:8997//1094;mode=netascii" >log/stdout1094 2>log/stderr1094 -pd---e-v- OK (751 out of 1197, remaining: 12:35) test 1095...[HTTP with Digest and realm with quoted quotes] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1095 ../src/curl --output log/curl1095.out --include --trace-ascii log/trace1095 --trace-time http://127.0.0.1:8990/1095 -u testuser:testpass --digest >log/stdout1095 2>log/stderr1095 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1095 ../src/curl --output log/curl1095.out --include --trace-ascii log/trace1095 --trace-time http://127.0.0.1:8990/1095 -u testuser:testpass --digest >log/stdout1095 2>log/stderr1095 -pd---e-v- OK (752 out of 1197, remaining: 12:35) test 1096...[Two FTP downloads, with failed RETR but re-used control connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1096 ../src/curl --output log/curl1096.out --include --trace-ascii log/trace1096 --trace-time ftp://127.0.0.1:8992/dir/1096 ftp://127.0.0.1:8992/dir/1096 >log/stdout1096 2>log/stderr1096 CMD (19968): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1096 ../src/curl --output log/curl1096.out --include --trace-ascii log/trace1096 --trace-time ftp://127.0.0.1:8992/dir/1096 ftp://127.0.0.1:8992/dir/1096 >log/stdout1096 2>log/stderr1096 -p----e-v- OK (753 out of 1197, remaining: 12:33) test 1097...[HTTP POST using CONNECT with --proxy-ntlm but no auth is required] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1097 ../src/curl --output log/curl1097.out --include --trace-ascii log/trace1097 --trace-time http://test.a.galaxy.far.far.away.1097:8990/1097 --proxy http://127.0.0.1:8990 --proxy-user foo:bar --proxy-ntlm -d "dummy=value" -p >log/stdout1097 2>log/stderr1097 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1097 ../src/curl --output log/curl1097.out --include --trace-ascii log/trace1097 --trace-time http://test.a.galaxy.far.far.away.1097:8990/1097 --proxy http://127.0.0.1:8990 --proxy-user foo:bar --proxy-ntlm -d "dummy=value" -p >log/stdout1097 2>log/stderr1097 -pd---e-v- OK (754 out of 1197, remaining: 12:33) test 1098...[FTP RETR twice over proxy confirming persistent connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1098 ../src/curl --include --trace-ascii log/trace1098 --trace-time ftp://ftp-site/moo/1098 ftp://ftp-site/moo/1098 --proxy http://127.0.0.1:8990 >log/stdout1098 2>log/stderr1098 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1098 ../src/curl --include --trace-ascii log/trace1098 --trace-time ftp://ftp-site/moo/1098 ftp://ftp-site/moo/1098 --proxy http://127.0.0.1:8990 >log/stdout1098 2>log/stderr1098 sp----e-v- OK (755 out of 1197, remaining: 12:31) test 1099...[TFTP get first a non-existing file then an existing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1099 ../src/curl --include --trace-ascii log/trace1099 --trace-time tftp://127.0.0.1:8997/an/invalid-file tftp://127.0.0.1:8997//1099 >log/stdout1099 2>log/stderr1099 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1099 ../src/curl --include --trace-ascii log/trace1099 --trace-time tftp://127.0.0.1:8997/an/invalid-file tftp://127.0.0.1:8997//1099 >log/stdout1099 2>log/stderr1099 sp----e-v- OK (756 out of 1197, remaining: 12:29) test 1101...[NO_PROXY test, with user name in URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1101 ../src/curl --output log/curl1101.out --include --trace-ascii log/trace1101 --trace-time http://user:secret@127.0.0.1:8990/gimme/1101 >log/stdout1101 2>log/stderr1101 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1101 ../src/curl --output log/curl1101.out --include --trace-ascii log/trace1101 --trace-time http://user:secret@127.0.0.1:8990/gimme/1101 >log/stdout1101 2>log/stderr1101 -pd---e-v- OK (758 out of 1197, remaining: 12:25) test 1102...[FTP OS/400 server name format check] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1102 ../src/curl --output log/curl1102.out --include --trace-ascii log/trace1102 --trace-time ftp://127.0.0.1:8992/1102 >log/stdout1102 2>log/stderr1102 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1102 ../src/curl --output log/curl1102.out --include --trace-ascii log/trace1102 --trace-time ftp://127.0.0.1:8992/1102 >log/stdout1102 2>log/stderr1102 -p----e-v- OK (759 out of 1197, remaining: 12:23) test 1103...[FTP non-OS/400 server] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1103 ../src/curl --output log/curl1103.out --include --trace-ascii log/trace1103 --trace-time ftp://127.0.0.1:8992/1103 >log/stdout1103 2>log/stderr1103 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1103 ../src/curl --output log/curl1103.out --include --trace-ascii log/trace1103 --trace-time ftp://127.0.0.1:8992/1103 >log/stdout1103 2>log/stderr1103 -p----e-v- OK (760 out of 1197, remaining: 12:21) test 1104...[HTTP cookie expiry date at Jan 1 00:00:00 GMT 1970] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1104 ../src/curl --output log/curl1104.out --include --trace-ascii log/trace1104 --trace-time http://127.0.0.1:8990/want/1104 -L -x 127.0.0.1:8990 -c log/cookies1104.jar >log/stdout1104 2>log/stderr1104 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1104 ../src/curl --output log/curl1104.out --include --trace-ascii log/trace1104 --trace-time http://127.0.0.1:8990/want/1104 -L -x 127.0.0.1:8990 -c log/cookies1104.jar >log/stdout1104 2>log/stderr1104 -pd---e-v- OK (761 out of 1197, remaining: 12:19) prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 1105...[HTTP with cookie parser and header recording] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1105 ../src/curl --output log/curl1105.out --include --trace-ascii log/trace1105 --trace-time "http://127.0.0.1:8990/we/want/1105?parm1=this*that/other/thing&parm2=foobar/1105" -c log/cookie1105.txt -d "userid=myname&password=mypassword" >log/stdout1105 2>log/stderr1105 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1105 ../src/curl --output log/curl1105.out --include --trace-ascii log/trace1105 --trace-time "http://127.0.0.1:8990/we/want/1105?parm1=this*that/other/thing&parm2=foobar/1105" -c log/cookie1105.txt -d "userid=myname&password=mypassword" >log/stdout1105 2>log/stderr1105 -pd--oe-v- OK (762 out of 1197, remaining: 12:17) test 1106...[FTP URL and with ftp_proxy environment variable set] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1106 ../src/curl --output log/curl1106.out --include --trace-ascii log/trace1106 --trace-time ftp://127.0.0.1:23456/1106 >log/stdout1106 2>log/stderr1106 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1106 ../src/curl --output log/curl1106.out --include --trace-ascii log/trace1106 --trace-time ftp://127.0.0.1:23456/1106 >log/stdout1106 2>log/stderr1106 -p----e-v- OK (763 out of 1197, remaining: 12:15) test 1107...[FTP RETR PASV with PRET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1107 ../src/curl --output log/curl1107.out --include --trace-ascii log/trace1107 --trace-time ftp://127.0.0.1:8992/1107 --ftp-pret >log/stdout1107 2>log/stderr1107 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1107 ../src/curl --output log/curl1107.out --include --trace-ascii log/trace1107 --trace-time ftp://127.0.0.1:8992/1107 --ftp-pret >log/stdout1107 2>log/stderr1107 -pd---e-v- OK (764 out of 1197, remaining: 12:13) test 1108...[FTP RETR PASV with PRET not supported] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1108 ../src/curl --output log/curl1108.out --include --trace-ascii log/trace1108 --trace-time ftp://127.0.0.1:8992/1108 --ftp-pret >log/stdout1108 2>log/stderr1108 CMD (21504): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1108 ../src/curl --output log/curl1108.out --include --trace-ascii log/trace1108 --trace-time ftp://127.0.0.1:8992/1108 --ftp-pret >log/stdout1108 2>log/stderr1108 -p----e-v- OK (765 out of 1197, remaining: 12:11) test 1109...[HTTP GET with URL that contains fragment after the path] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1109 ../src/curl --output log/curl1109.out --include --trace-ascii log/trace1109 --trace-time http://127.0.0.1:8990/1109#test >log/stdout1109 2>log/stderr1109 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1109 ../src/curl --output log/curl1109.out --include --trace-ascii log/trace1109 --trace-time http://127.0.0.1:8990/1109#test >log/stdout1109 2>log/stderr1109 -pd---e-v- OK (766 out of 1197, remaining: 12:09) test 1110...[HTTP GET with URL that contains a fragment after the query part] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1110 ../src/curl --output log/curl1110.out --include --trace-ascii log/trace1110 --trace-time http://127.0.0.1:8990/1110?q=foobar#fragment >log/stdout1110 2>log/stderr1110 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1110 ../src/curl --output log/curl1110.out --include --trace-ascii log/trace1110 --trace-time http://127.0.0.1:8990/1110?q=foobar#fragment >log/stdout1110 2>log/stderr1110 -pd---e-v- OK (767 out of 1197, remaining: 12:07) test 1111...[HTTP GET with URL whose fragment contains a # (which is illegal)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1111 ../src/curl --output log/curl1111.out --include --trace-ascii log/trace1111 --trace-time http://127.0.0.1:8990/1111?q=foobar#fragment#fragment2 >log/stdout1111 2>log/stderr1111 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1111 ../src/curl --output log/curl1111.out --include --trace-ascii log/trace1111 --trace-time http://127.0.0.1:8990/1111?q=foobar#fragment#fragment2 >log/stdout1111 2>log/stderr1111 -pd---e-v- OK (768 out of 1197, remaining: 12:05) test 1114...[FTP wildcard download - skip/parser_correctness/CURLOPT_FNMATCH_FUNCTION (DOS)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1114 ./libtest/lib576 ftp://127.0.0.1:8992/fully_simulated/DOS/* >log/stdout1114 2>log/stderr1114 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1114 ./libtest/lib576 ftp://127.0.0.1:8992/fully_simulated/DOS/* >log/stdout1114 2>log/stderr1114 s-----e-v- OK (770 out of 1197, remaining: 12:00) test 1115...[HTTP GET with unexpected 1xx response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1115 ../src/curl --output log/curl1115.out --include --trace-ascii log/trace1115 --trace-time http://127.0.0.1:8990/1115 >log/stdout1115 2>log/stderr1115 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1115 ../src/curl --output log/curl1115.out --include --trace-ascii log/trace1115 --trace-time http://127.0.0.1:8990/1115 >log/stdout1115 2>log/stderr1115 -pd---e-v- OK (771 out of 1197, remaining: 11:58) test 1116...[HTTP GET with chunked trailer without Trailer:] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1116 ../src/curl --output log/curl1116.out --include --trace-ascii log/trace1116 --trace-time http://127.0.0.1:8990/1116 -D log/heads1116 >log/stdout1116 2>log/stderr1116 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1116 ../src/curl --output log/curl1116.out --include --trace-ascii log/trace1116 --trace-time http://127.0.0.1:8990/1116 -D log/heads1116 >log/stdout1116 2>log/stderr1116 -pd--oe-v- OK (772 out of 1197, remaining: 11:56) test 1117...[HTTP with invalid range then another URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1117 ../src/curl --include --trace-ascii log/trace1117 --trace-time -r 10-22 http://127.0.0.1:8990/want/1117 http://127.0.0.1:8990/wantmore/11170001 >log/stdout1117 2>log/stderr1117 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1117 ../src/curl --include --trace-ascii log/trace1117 --trace-time -r 10-22 http://127.0.0.1:8990/want/1117 http://127.0.0.1:8990/wantmore/11170001 >log/stdout1117 2>log/stderr1117 sp----e-v- OK (773 out of 1197, remaining: 12:07) test 1118...[URL without slash and @-letter in query] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1118 ../src/curl --output log/curl1118.out --include --trace-ascii log/trace1118 --trace-time http://127.0.0.1:8990?email=name@example.com/1118 >log/stdout1118 2>log/stderr1118 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1118 ../src/curl --output log/curl1118.out --include --trace-ascii log/trace1118 --trace-time http://127.0.0.1:8990?email=name@example.com/1118 >log/stdout1118 2>log/stderr1118 -pd---e-v- OK (774 out of 1197, remaining: 12:05) * starts no server test 1119...[Verify that symbols-in-versions and headers are in sync] perl ./symbol-scan.pl ./.. ../include/curl >log/stdout1119 2>log/stderr1119 CMD (0): perl ./symbol-scan.pl ./.. ../include/curl >log/stdout1119 2>log/stderr1119 ------e--- OK (775 out of 1197, remaining: 12:02) test 1120...[FTP with 421 timeout response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1120 ../src/curl --output log/curl1120.out --include --trace-ascii log/trace1120 --trace-time ftp://127.0.0.1:8992/a/path/1120 >log/stdout1120 2>log/stderr1120 CMD (7168): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1120 ../src/curl --output log/curl1120.out --include --trace-ascii log/trace1120 --trace-time ftp://127.0.0.1:8992/a/path/1120 >log/stdout1120 2>log/stderr1120 -p----e-v- OK (776 out of 1197, remaining: 12:00) test 1121...[HTTP multiple provided Host: headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1121 ../src/curl --output log/curl1121.out --include --trace-ascii log/trace1121 --trace-time -H "Host: host1" -H "Host: host2" -H "Host: host3" http://127.0.0.1:8990/1121 >log/stdout1121 2>log/stderr1121 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1121 ../src/curl --output log/curl1121.out --include --trace-ascii log/trace1121 --trace-time -H "Host: host1" -H "Host: host2" -H "Host: host3" http://127.0.0.1:8990/1121 >log/stdout1121 2>log/stderr1121 -pd---e-v- OK (777 out of 1197, remaining: 11:58) test 1122...[HTTP GET gzip transfer-encoded content] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1122 ../src/curl --output log/curl1122.out --include --trace-ascii log/trace1122 --trace-time http://127.0.0.1:8990/1122 --tr-encoding >log/stdout1122 2>log/stderr1122 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1122 ../src/curl --output log/curl1122.out --include --trace-ascii log/trace1122 --trace-time http://127.0.0.1:8990/1122 --tr-encoding >log/stdout1122 2>log/stderr1122 -pd---e-v- OK (778 out of 1197, remaining: 11:56) test 1123...[HTTP GET deflate transfer-encoded content] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1123 ../src/curl --output log/curl1123.out --include --trace-ascii log/trace1123 --trace-time http://127.0.0.1:8990/1123 --tr-encoding >log/stdout1123 2>log/stderr1123 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1123 ../src/curl --output log/curl1123.out --include --trace-ascii log/trace1123 --trace-time http://127.0.0.1:8990/1123 --tr-encoding >log/stdout1123 2>log/stderr1123 -pd---e-v- OK (779 out of 1197, remaining: 11:54) test 1124...[HTTP GET gzip+chunked transfer-encoded content] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1124 ../src/curl --output log/curl1124.out --include --trace-ascii log/trace1124 --trace-time http://127.0.0.1:8990/1124 --tr-encoding >log/stdout1124 2>log/stderr1124 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1124 ../src/curl --output log/curl1124.out --include --trace-ascii log/trace1124 --trace-time http://127.0.0.1:8990/1124 --tr-encoding >log/stdout1124 2>log/stderr1124 -pd---e-v- OK (780 out of 1197, remaining: 11:52) test 1125...[HTTP GET transfer-encoding with custom Connection:] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1125 ../src/curl --output log/curl1125.out --include --trace-ascii log/trace1125 --trace-time http://127.0.0.1:8990/1125 --tr-encoding -H "Connection: close" >log/stdout1125 2>log/stderr1125 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1125 ../src/curl --output log/curl1125.out --include --trace-ascii log/trace1125 --trace-time http://127.0.0.1:8990/1125 --tr-encoding -H "Connection: close" >log/stdout1125 2>log/stderr1125 -pd---e-v- OK (781 out of 1197, remaining: 11:50) test 1126...[HTTP 200 If-Modified-Since with newer document] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1126 ../src/curl --output log/curl1126.out --include --trace-ascii log/trace1126 --trace-time http://127.0.0.1:8990/1126 -z "dec 12 12:00:00 1999 GMT" >log/stdout1126 2>log/stderr1126 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1126 ../src/curl --output log/curl1126.out --include --trace-ascii log/trace1126 --trace-time http://127.0.0.1:8990/1126 -z "dec 12 12:00:00 1999 GMT" >log/stdout1126 2>log/stderr1126 -pd---e-v- OK (782 out of 1197, remaining: 11:48) test 1127...[HTTP 200 If-Modified-Since with older document] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1127 ../src/curl --output log/curl1127.out --include --trace-ascii log/trace1127 --trace-time http://127.0.0.1:8990/1127 -z "dec 12 12:00:00 1999 GMT" >log/stdout1127 2>log/stderr1127 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1127 ../src/curl --output log/curl1127.out --include --trace-ascii log/trace1127 --trace-time http://127.0.0.1:8990/1127 -z "dec 12 12:00:00 1999 GMT" >log/stdout1127 2>log/stderr1127 -pd---e-v- OK (783 out of 1197, remaining: 11:46) test 1128...[HTTP 200 If-Modified-Since with old+new documents] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1128 ../src/curl --include --trace-ascii log/trace1128 --trace-time http://127.0.0.1:8990/1128 http://127.0.0.1:8990/11280001 -z "dec 12 12:00:00 1999 GMT" >log/stdout1128 2>log/stderr1128 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1128 ../src/curl --include --trace-ascii log/trace1128 --trace-time http://127.0.0.1:8990/1128 http://127.0.0.1:8990/11280001 -z "dec 12 12:00:00 1999 GMT" >log/stdout1128 2>log/stderr1128 sp----e-v- OK (784 out of 1197, remaining: 11:44) test 1129...[HTTP POST expect 100-continue with a 404] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1129 ../src/curl --include --trace-ascii log/trace1129 --trace-time -d @log/file1129 http://127.0.0.1:8990/1129 http://127.0.0.1:8990/11290001 >log/stdout1129 2>log/stderr1129 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1129 ../src/curl --include --trace-ascii log/trace1129 --trace-time -d @log/file1129 http://127.0.0.1:8990/1129 http://127.0.0.1:8990/11290001 >log/stdout1129 2>log/stderr1129 sp----e-v- OK (785 out of 1197, remaining: 11:42) test 1130...[HTTP POST forced expect 100-continue with a 404] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1130 ../src/curl --include --trace-ascii log/trace1130 --trace-time -d @log/file1130 http://127.0.0.1:8990/1130 http://127.0.0.1:8990/11300001 -H "Expect: 100-continue" >log/stdout1130 2>log/stderr1130 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1130 ../src/curl --include --trace-ascii log/trace1130 --trace-time -d @log/file1130 http://127.0.0.1:8990/1130 http://127.0.0.1:8990/11300001 -H "Expect: 100-continue" >log/stdout1130 2>log/stderr1130 sp----e-v- OK (786 out of 1197, remaining: 11:40) test 1131...[HTTP PUT expect 100-continue with a 400] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1131 ../src/curl --include --trace-ascii log/trace1131 --trace-time -T log/file1131 http://127.0.0.1:8990/1131 -T log/file1131 http://127.0.0.1:8990/11310001 >log/stdout1131 2>log/stderr1131 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1131 ../src/curl --include --trace-ascii log/trace1131 --trace-time -T log/file1131 http://127.0.0.1:8990/1131 -T log/file1131 http://127.0.0.1:8990/11310001 >log/stdout1131 2>log/stderr1131 sp----e-v- OK (787 out of 1197, remaining: 11:38) * starts no server test 1132...[Verify memory #include files in libcurl's C source files] perl ./mem-include-scan.pl ./../lib >log/stdout1132 2>log/stderr1132 CMD (0): perl ./mem-include-scan.pl ./../lib >log/stdout1132 2>log/stderr1132 ------e--- OK (788 out of 1197, remaining: 11:35) test 1133...[HTTP RFC1867-type formposting with filename/data contains ',', ';', '"'] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1133 ../src/curl --output log/curl1133.out --include --trace-ascii log/trace1133 --trace-time http://127.0.0.1:8990/we/want/1133 -F "file=@\"log/test1133,and;.txt\";type=mo/foo;filename=\"faker,and;.txt\"" -F 'file2=@"log/test1133,and;.txt"' -F 'file3=@"log/test1133,and;.txt";type=m/f,"log/test1133,and;.txt"' -F a="{\"field1\":\"value1\",\"field2\":\"value2\"}" -F 'b=" \\value1;type=\"whatever\" "; type=text/foo; charset=utf-8 ; filename=param_b' >log/stdout1133 2>log/stderr1133 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1133 ../src/curl --output log/curl1133.out --include --trace-ascii log/trace1133 --trace-time http://127.0.0.1:8990/we/want/1133 -F "file=@\"log/test1133,and;.txt\";type=mo/foo;filename=\"faker,and;.txt\"" -F 'file2=@"log/test1133,and;.txt"' -F 'file3=@"log/test1133,and;.txt";type=m/f,"log/test1133,and;.txt"' -F a="{\"field1\":\"value1\",\"field2\":\"value2\"}" -F 'b=" \\value1;type=\"whatever\" "; type=text/foo; charset=utf-8 ; filename=param_b' >log/stdout1133 2>log/stderr1133 -pd---e-v- OK (789 out of 1197, remaining: 11:36) test 1134...[HTTP connection re-use with different credentials] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1134 ../src/curl --output log/curl1134.out --include --trace-ascii log/trace1134 --trace-time http://127.0.0.1:8990/1134 -u user1:password1 --next http://127.0.0.1:8990/11340001 -u 2user:password2 >log/stdout1134 2>log/stderr1134 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1134 ../src/curl --output log/curl1134.out --include --trace-ascii log/trace1134 --trace-time http://127.0.0.1:8990/1134 -u user1:password1 --next http://127.0.0.1:8990/11340001 -u 2user:password2 >log/stdout1134 2>log/stderr1134 -pd---e-v- OK (790 out of 1197, remaining: 11:34) * starts no server test 1135...[Verify CURL_EXTERN order] perl ./extern-scan.pl ./.. >log/stdout1135 2>log/stderr1135 CMD (0): perl ./extern-scan.pl ./.. >log/stdout1135 2>log/stderr1135 s-----e--- OK (791 out of 1197, remaining: 11:31) test 1136 SKIPPED: curl lacks PSL support test 1137...[FTP RETR --ignore-content-length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1137 ../src/curl --output log/curl1137.out --include --trace-ascii log/trace1137 --trace-time ftp://127.0.0.1:8992/1137 --ignore-content-length >log/stdout1137 2>log/stderr1137 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1137 ../src/curl --output log/curl1137.out --include --trace-ascii log/trace1137 --trace-time ftp://127.0.0.1:8992/1137 --ignore-content-length >log/stdout1137 2>log/stderr1137 -pd---e-v- OK (793 out of 1197, remaining: 11:27) test 1138...[HTTP redirect with UTF-8 characters] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1138 ../src/curl --output log/curl1138.out --include --trace-ascii log/trace1138 --trace-time http://127.0.0.1:8990/we/are/all/twits/1138 -L >log/stdout1138 2>log/stderr1138 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1138 ../src/curl --output log/curl1138.out --include --trace-ascii log/trace1138 --trace-time http://127.0.0.1:8990/we/are/all/twits/1138 -L >log/stdout1138 2>log/stderr1138 -pd---e-v- OK (794 out of 1197, remaining: 11:25) * starts no server test 1139...[Verify that all libcurl options have man pages] perl ./manpage-scan.pl ./.. /builddir/build/BUILD/curl-7.61.1/tests/.. >log/stdout1139 2>log/stderr1139 CMD (0): perl ./manpage-scan.pl ./.. /builddir/build/BUILD/curl-7.61.1/tests/.. >log/stdout1139 2>log/stderr1139 ------e--- OK (795 out of 1197, remaining: 11:22) * starts no server test 1140...[Verify the nroff of man pages] perl ./nroff-scan.pl ./../docs/ ./../docs/libcurl/*.3 ./../docs/libcurl/opts/*.3 ./../docs/*.1 >log/stdout1140 2>log/stderr1140 CMD (0): perl ./nroff-scan.pl ./../docs/ ./../docs/libcurl/*.3 ./../docs/libcurl/opts/*.3 ./../docs/*.1 >log/stdout1140 2>log/stderr1140 ------e--- OK (796 out of 1197, remaining: 11:20) test 1141...[HTTP redirect to http:/// (three slashes!)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1141 ../src/curl --output log/curl1141.out --include --trace-ascii log/trace1141 --trace-time 127.0.0.1:8990/want/1141 -L -x http://127.0.0.1:8990 >log/stdout1141 2>log/stderr1141 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1141 ../src/curl --output log/curl1141.out --include --trace-ascii log/trace1141 --trace-time 127.0.0.1:8990/want/1141 -L -x http://127.0.0.1:8990 >log/stdout1141 2>log/stderr1141 -pd---e-v- OK (797 out of 1197, remaining: 11:18) test 1142...[HTTP redirect to http://// (four slashes!)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1142 ../src/curl --output log/curl1142.out --include --trace-ascii log/trace1142 --trace-time 127.0.0.1:8990/want/1142 -L -x http://127.0.0.1:8990 >log/stdout1142 2>log/stderr1142 CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1142 ../src/curl --output log/curl1142.out --include --trace-ascii log/trace1142 --trace-time 127.0.0.1:8990/want/1142 -L -x http://127.0.0.1:8990 >log/stdout1142 2>log/stderr1142 -pd---e-v- OK (798 out of 1197, remaining: 11:16) test 1143...[HTTP URL with http:/ (one slash!)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1143 ../src/curl --output log/curl1143.out --include --trace-ascii log/trace1143 --trace-time http:/127.0.0.1:8990/want/1143 >log/stdout1143 2>log/stderr1143 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1143 ../src/curl --output log/curl1143.out --include --trace-ascii log/trace1143 --trace-time http:/127.0.0.1:8990/want/1143 >log/stdout1143 2>log/stderr1143 -pd---e-v- OK (799 out of 1197, remaining: 11:14) test 1144...[HTTP HEAD, receive no headers only body] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1144 ../src/curl --output log/curl1144.out --include --trace-ascii log/trace1144 --trace-time -I http://127.0.0.1:8990/1144 >log/stdout1144 2>log/stderr1144 CMD (2048): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1144 ../src/curl --output log/curl1144.out --include --trace-ascii log/trace1144 --trace-time -I http://127.0.0.1:8990/1144 >log/stdout1144 2>log/stderr1144 -pd---e-v- OK (800 out of 1197, remaining: 11:12) test 1145...[file:// bad host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1145 ../src/curl --output log/curl1145.out --include --trace-ascii log/trace1145 --trace-time file://bad-host/builddir/build/BUILD/curl-7.61.1/tests/log/test1145.txt >log/stdout1145 2>log/stderr1145 CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1145 ../src/curl --output log/curl1145.out --include --trace-ascii log/trace1145 --trace-time file://bad-host/builddir/build/BUILD/curl-7.61.1/tests/log/test1145.txt >log/stdout1145 2>log/stderr1145 ------e-v- OK (801 out of 1197, remaining: 11:10) test 1146...[--proto-default file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1146 ../src/curl --output log/curl1146.out --include --trace-ascii log/trace1146 --trace-time --proto-default file /builddir/build/BUILD/curl-7.61.1/tests/log/test1146.txt >log/stdout1146 2>log/stderr1146 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1146 ../src/curl --output log/curl1146.out --include --trace-ascii log/trace1146 --trace-time --proto-default file /builddir/build/BUILD/curl-7.61.1/tests/log/test1146.txt >log/stdout1146 2>log/stderr1146 --d---e-v- OK (802 out of 1197, remaining: 11:08) test 1147...[Get -H headers from a file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1147 ../src/curl --output log/curl1147.out --include --trace-ascii log/trace1147 --trace-time http://127.0.0.1:8990/1147 -H @log/heads1147.txt >log/stdout1147 2>log/stderr1147 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1147 ../src/curl --output log/curl1147.out --include --trace-ascii log/trace1147 --trace-time http://127.0.0.1:8990/1147 -H @log/heads1147.txt >log/stdout1147 2>log/stderr1147 -pd---e-v- OK (803 out of 1197, remaining: 11:06) prechecked /usr/bin/perl -e '$ENV{"LC_NUMERIC"} = "en_US.UTF-8"; print "Test requires point as decimal separator" if system("./libtest/chkdecimalpoint");' test 1148...[progress-bar] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1148 ../src/curl --output log/curl1148.out --include --trace-ascii log/trace1148 --trace-time http://127.0.0.1:8990/1148 -# --stderr log/stderrlog1148 >log/stdout1148 2>log/stderr1148 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1148 ../src/curl --output log/curl1148.out --include --trace-ascii log/trace1148 --trace-time http://127.0.0.1:8990/1148 -# --stderr log/stderrlog1148 >log/stdout1148 2>log/stderr1148 -pd--oe-v- OK (804 out of 1197, remaining: 11:04) test 1149...[FTP dir list multicwd then again nocwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1149 ../src/curl --output log/curl1149.out --include --trace-ascii log/trace1149 --trace-time ftp://127.0.0.1:8992/list/this/path/1149/ --ftp-method multicwd --next ftp://127.0.0.1:8992/list/this/path/1149/ --ftp-method nocwd >log/stdout1149 2>log/stderr1149 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1149 ../src/curl --output log/curl1149.out --include --trace-ascii log/trace1149 --trace-time ftp://127.0.0.1:8992/list/this/path/1149/ --ftp-method multicwd --next ftp://127.0.0.1:8992/list/this/path/1149/ --ftp-method nocwd >log/stdout1149 2>log/stderr1149 -pd---e-v- OK (805 out of 1197, remaining: 11:02) test 1150...[HTTP proxy with URLs using different ports] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1150 ../src/curl --output log/curl1150.out --include --trace-ascii log/trace1150 --trace-time --proxy http://127.0.0.1:8990 http://test.remote.example.com.1150:150/path http://test.remote.example.com.1150:1234/path/ >log/stdout1150 2>log/stderr1150 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1150 ../src/curl --output log/curl1150.out --include --trace-ascii log/trace1150 --trace-time --proxy http://127.0.0.1:8990 http://test.remote.example.com.1150:150/path http://test.remote.example.com.1150:1234/path/ >log/stdout1150 2>log/stderr1150 -pd---e-v- OK (806 out of 1197, remaining: 11:00) test 1151...[HTTP with too long cookies] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1151 ../src/curl --output log/curl1151.out --include --trace-ascii log/trace1151 --trace-time http://127.0.0.1:8990/1151 -c log/cookies1151.txt >log/stdout1151 2>log/stderr1151 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1151 ../src/curl --output log/curl1151.out --include --trace-ascii log/trace1151 --trace-time http://127.0.0.1:8990/1151 -c log/cookies1151.txt >log/stdout1151 2>log/stderr1151 -pd--oe-v- OK (807 out of 1197, remaining: 10:58) test 1152...[FTP with uneven quote in PWD response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1152 ../src/curl --output log/curl1152.out --include --trace-ascii log/trace1152 --trace-time ftp://127.0.0.1:8992/test-1152/ >log/stdout1152 2>log/stderr1152 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1152 ../src/curl --output log/curl1152.out --include --trace-ascii log/trace1152 --trace-time ftp://127.0.0.1:8992/test-1152/ >log/stdout1152 2>log/stderr1152 -pd---e-v- OK (808 out of 1197, remaining: 10:56) test 1153...[FTP with quoted double quotes] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1153 ../src/curl --output log/curl1153.out --include --trace-ascii log/trace1153 --trace-time ftp://127.0.0.1:8992/test-1153/ >log/stdout1153 2>log/stderr1153 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1153 ../src/curl --output log/curl1153.out --include --trace-ascii log/trace1153 --trace-time ftp://127.0.0.1:8992/test-1153/ >log/stdout1153 2>log/stderr1153 -pd---e-v- OK (809 out of 1197, remaining: 10:54) test 1154...[HTTP GET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1154 ../src/curl --output log/curl1154.out --include --trace-ascii log/trace1154 --trace-time http://127.0.0.1:8990/1154 >log/stdout1154 2>log/stderr1154 CMD (6912): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1154 ../src/curl --output log/curl1154.out --include --trace-ascii log/trace1154 --trace-time http://127.0.0.1:8990/1154 >log/stdout1154 2>log/stderr1154 -p----e-v- OK (810 out of 1197, remaining: 10:53) test 1155...[HTTP cookie with parameter word as name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1155 ../src/curl --output log/curl1155.out --include --trace-ascii log/trace1155 --trace-time http://127.0.0.1:8990/1155 -c log/cookies1155.txt >log/stdout1155 2>log/stderr1155 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1155 ../src/curl --output log/curl1155.out --include --trace-ascii log/trace1155 --trace-time http://127.0.0.1:8990/1155 -c log/cookies1155.txt >log/stdout1155 2>log/stderr1155 -pd--oe-v- OK (811 out of 1197, remaining: 10:51) test 1156...[HTTP resume/range fail range-error content-range combinations] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1156 ./libtest/lib1156 http://127.0.0.1:8990/want/1156 >log/stdout1156 2>log/stderr1156 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1156 ./libtest/lib1156 http://127.0.0.1:8990/want/1156 >log/stdout1156 2>log/stderr1156 ------e-v- OK (812 out of 1197, remaining: 10:49) test 1157...[Get -H headers from empty file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1157 ../src/curl --output log/curl1157.out --include --trace-ascii log/trace1157 --trace-time http://127.0.0.1:8990/1157 -H @log/heads1157.txt >log/stdout1157 2>log/stderr1157 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1157 ../src/curl --output log/curl1157.out --include --trace-ascii log/trace1157 --trace-time http://127.0.0.1:8990/1157 -H @log/heads1157.txt >log/stdout1157 2>log/stderr1157 -pd---e-v- OK (813 out of 1197, remaining: 10:47) prechecked /usr/bin/perl -e "print 'Test requires a system supporting double quotes in file names' if ($^O eq 'msys');" test 1158...[HTTP RFC1867-type formposting with filename containing '"'] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1158 ../src/curl --output log/curl1158.out --include --trace-ascii log/trace1158 --trace-time http://127.0.0.1:8990/we/want/1158 -F "file=@\"log/test1158\\\".txt\";type=mo/foo;filename=\"test1158\\\".txt\"" -F 'file2=@"log/test1158\".txt"' -F 'file3=@"log/test1158\".txt";type=m/f,"log/test1158\".txt"' >log/stdout1158 2>log/stderr1158 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1158 ../src/curl --output log/curl1158.out --include --trace-ascii log/trace1158 --trace-time http://127.0.0.1:8990/we/want/1158 -F "file=@\"log/test1158\\\".txt\";type=mo/foo;filename=\"test1158\\\".txt\"" -F 'file2=@"log/test1158\".txt"' -F 'file3=@"log/test1158\".txt";type=m/f,"log/test1158\".txt"' >log/stdout1158 2>log/stderr1158 -pd---e-v- OK (814 out of 1197, remaining: 10:47) test 1160...[HTTP with long funny format cookie] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1160 ../src/curl --output log/curl1160.out --include --trace-ascii log/trace1160 --trace-time http://127.0.0.1:8990/1160 -c log/cookies1160.txt >log/stdout1160 2>log/stderr1160 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1160 ../src/curl --output log/curl1160.out --include --trace-ascii log/trace1160 --trace-time http://127.0.0.1:8990/1160 -c log/cookies1160.txt >log/stdout1160 2>log/stderr1160 -pd--oe-v- OK (815 out of 1197, remaining: 10:45) test 1161...[HTTP cookie with path set twice] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1161 ../src/curl --output log/curl1161.out --include --trace-ascii log/trace1161 --trace-time http://127.0.0.1:8990/1161 -c log/cookies1161.txt >log/stdout1161 2>log/stderr1161 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1161 ../src/curl --output log/curl1161.out --include --trace-ascii log/trace1161 --trace-time http://127.0.0.1:8990/1161 -c log/cookies1161.txt >log/stdout1161 2>log/stderr1161 -pd--oe-v- OK (816 out of 1197, remaining: 10:43) test 1164...[HTTP/0.9 GET and all zeroes] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1164 ../src/curl --output log/curl1164.out --include --trace-ascii log/trace1164 --trace-time http://127.0.0.1:8990/1164 -w '%{size_download}\n' >log/stdout1164 2>log/stderr1164 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1164 ../src/curl --output log/curl1164.out --include --trace-ascii log/trace1164 --trace-time http://127.0.0.1:8990/1164 -w '%{size_download}\n' >log/stdout1164 2>log/stderr1164 sp----e-v- OK (819 out of 1197, remaining: 10:36) test 1170...[HTTP GET transfer-encoding with removed Connection:] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1170 ../src/curl --output log/curl1170.out --include --trace-ascii log/trace1170 --trace-time http://127.0.0.1:8990/1170 --tr-encoding -H "Connection:" >log/stdout1170 2>log/stderr1170 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1170 ../src/curl --output log/curl1170.out --include --trace-ascii log/trace1170 --trace-time http://127.0.0.1:8990/1170 --tr-encoding -H "Connection:" >log/stdout1170 2>log/stderr1170 -pd---e-v- OK (820 out of 1197, remaining: 10:34) test 1171...[HTTP GET transfer-encoding with blanked Connection:] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1171 ../src/curl --output log/curl1171.out --include --trace-ascii log/trace1171 --trace-time http://127.0.0.1:8990/1171 --tr-encoding -H "Connection;" >log/stdout1171 2>log/stderr1171 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1171 ../src/curl --output log/curl1171.out --include --trace-ascii log/trace1171 --trace-time http://127.0.0.1:8990/1171 --tr-encoding -H "Connection;" >log/stdout1171 2>log/stderr1171 -pd---e-v- OK (821 out of 1197, remaining: 10:32) startnew: perl -I. ./httpserver.pl --gopher --pidfile ".gopher_server.pid" --logfile "log/gopher_server.log" --ipv4 --port 9009 --srcdir "." RUN: curl --max-time 13 --output log/gopher_verify.out --silent --verbose --globoff "gopher://127.0.0.1:9009/1/verifiedserver" 2>log/gopher_verify.log CMD (256): curl --max-time 13 --output log/gopher_verify.out --silent --verbose --globoff "gopher://127.0.0.1:9009/1/verifiedserver" 2>log/gopher_verify.log RUN: curl command returned 1 RUN: * Protocol gopher not supported or disabled in libcurl RUN: Unknown server on our gopher port: 9009 (1) RUN: GOPHER server failed verification RUN: Process with pid 8893 signalled to die RUN: Process with pid 8893 forced to die with SIGKILL == Contents of files in the log/ dir after test 1200 === Start of file gopher_server.log 11:18:24.910724 Running GOPHER IPv4 version on port 9009 11:18:24.911061 Wrote pid 8893 to .gopher_server.pid 11:18:25.903954 signalled to die 11:18:25.904064 ========> IPv4 sws (port 9009 pid: 8893) exits with signal (15) === End of file gopher_server.log === Start of file gopher_verify.log * Protocol gopher not supported or disabled in libcurl === End of file gopher_verify.log test 1200 SKIPPED: failed starting GOPHER server test 1201 SKIPPED: failed starting GOPHER server test 1202 SKIPPED: failed starting GOPHER server startnew: perl -I. ./httpserver.pl --gopher --pidfile ".gopher_ipv6_server.pid" --logfile "log/gopher_ipv6_server.log" --ipv6 --port 9010 --srcdir "." RUN: curl --max-time 13 --output log/gopher_ipv6_verify.out --silent --verbose --globoff "gopher://[::1]:9010/1/verifiedserver" 2>log/gopher_ipv6_verify.log CMD (256): curl --max-time 13 --output log/gopher_ipv6_verify.out --silent --verbose --globoff "gopher://[::1]:9010/1/verifiedserver" 2>log/gopher_ipv6_verify.log RUN: curl command returned 1 RUN: * Protocol gopher not supported or disabled in libcurl RUN: Unknown server on our gopher-ipv6 port: 9010 (1) RUN: GOPHER-IPv6 server failed verification RUN: Process with pid 8901 signalled to die RUN: Process with pid 8901 forced to die with SIGKILL == Contents of files in the log/ dir after test 1203 === Start of file gopher_ipv6_server.log 11:18:30.933014 Running GOPHER IPv6 version on port 9010 11:18:30.933359 Wrote pid 8901 to .gopher_ipv6_server.pid 11:18:31.926698 signalled to die 11:18:31.926779 ========> IPv6 sws (port 9010 pid: 8901) exits with signal (15) === End of file gopher_ipv6_server.log === Start of file gopher_ipv6_verify.log * Protocol gopher not supported or disabled in libcurl === End of file gopher_ipv6_verify.log === Start of file gopher_server.log 11:18:24.910724 Running GOPHER IPv4 version on port 9009 11:18:24.911061 Wrote pid 8893 to .gopher_server.pid 11:18:25.903954 signalled to die 11:18:25.904064 ========> IPv4 sws (port 9009 pid: 8893) exits with signal (15) === End of file gopher_server.log === Start of file gopher_verify.log * Protocol gopher not supported or disabled in libcurl === End of file gopher_verify.log test 1203 SKIPPED: failed starting GOPHER-IPv6 server test 1204...[HTTP with WWW-Authenticate and multiple auths in a single line] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1204 ../src/curl --output log/curl1204.out --include --trace-ascii log/trace1204 --trace-time http://127.0.0.1:8990/1204 -u testuser:testpass --anyauth >log/stdout1204 2>log/stderr1204 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1204 ../src/curl --output log/curl1204.out --include --trace-ascii log/trace1204 --trace-time http://127.0.0.1:8990/1204 -u testuser:testpass --anyauth >log/stdout1204 2>log/stderr1204 -pd---e-v- OK (826 out of 1197, remaining: 10:26) test 1205...[HTTP GET with 18K HTTP header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1205 ../src/curl --output log/curl1205.out --include --trace-ascii log/trace1205 --trace-time http://127.0.0.1:8990/1205 >log/stdout1205 2>log/stderr1205 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1205 ../src/curl --output log/curl1205.out --include --trace-ascii log/trace1205 --trace-time http://127.0.0.1:8990/1205 >log/stdout1205 2>log/stderr1205 -pd---e-v- OK (827 out of 1197, remaining: 10:24) test 1206...[FTP PORT and 425 on download] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1206 ../src/curl --output log/curl1206.out --include --trace-ascii log/trace1206 --trace-time --max-time 2 ftp://127.0.0.1:8992/1206 -P - >log/stdout1206 2>log/stderr1206 CMD (2560): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1206 ../src/curl --output log/curl1206.out --include --trace-ascii log/trace1206 --trace-time --max-time 2 ftp://127.0.0.1:8992/1206 -P - >log/stdout1206 2>log/stderr1206 -p----e-v- OK (828 out of 1197, remaining: 10:22) test 1207...[FTP PORT and 421 on download] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1207 ../src/curl --output log/curl1207.out --include --trace-ascii log/trace1207 --trace-time --max-time 2 ftp://127.0.0.1:8992/1207 -P - >log/stdout1207 2>log/stderr1207 CMD (2560): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1207 ../src/curl --output log/curl1207.out --include --trace-ascii log/trace1207 --trace-time --max-time 2 ftp://127.0.0.1:8992/1207 -P - >log/stdout1207 2>log/stderr1207 -p----e-v- OK (829 out of 1197, remaining: 10:20) test 1212...[noproxy setting together with socks proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1212 ../src/curl --output log/curl1212.out --include --trace-ascii log/trace1212 --trace-time http://user:secret@127.0.0.1:8990/ulion/1212 --socks5 non-existing-host.haxx.se:1080 --noproxy 127.0.0.1 --max-time 5 >log/stdout1212 2>log/stderr1212 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1212 ../src/curl --output log/curl1212.out --include --trace-ascii log/trace1212 --trace-time http://user:secret@127.0.0.1:8990/ulion/1212 --socks5 non-existing-host.haxx.se:1080 --noproxy 127.0.0.1 --max-time 5 >log/stdout1212 2>log/stderr1212 -pd---e-v- OK (832 out of 1197, remaining: 10:13) test 1213...[HTTP with proxy and host-only URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1213 ../src/curl --output log/curl1213.out --include --trace-ascii log/trace1213 --trace-time -x 127.0.0.1:8990 we.want.that.site.com.1213 >log/stdout1213 2>log/stderr1213 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1213 ../src/curl --output log/curl1213.out --include --trace-ascii log/trace1213 --trace-time -x 127.0.0.1:8990 we.want.that.site.com.1213 >log/stdout1213 2>log/stderr1213 -pd---e-v- OK (833 out of 1197, remaining: 10:11) test 1214...[HTTP with proxy and URL with ? and no slash separator] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1214 ../src/curl --output log/curl1214.out --include --trace-ascii log/trace1214 --trace-time -x 127.0.0.1:8990 http://we.want.that.site.com.1214?moo=foo >log/stdout1214 2>log/stderr1214 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1214 ../src/curl --output log/curl1214.out --include --trace-ascii log/trace1214 --trace-time -x 127.0.0.1:8990 http://we.want.that.site.com.1214?moo=foo >log/stdout1214 2>log/stderr1214 -pd---e-v- OK (834 out of 1197, remaining: 10:10) test 1216...[HTTP cookie domains tailmatching the host name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1216 ../src/curl --output log/curl1216.out --include --trace-ascii log/trace1216 --trace-time http://example.fake/c/1216 http://bexample.fake/c/1216 -b log/injar1216 -x 127.0.0.1:8990 >log/stdout1216 2>log/stderr1216 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1216 ../src/curl --output log/curl1216.out --include --trace-ascii log/trace1216 --trace-time http://example.fake/c/1216 http://bexample.fake/c/1216 -b log/injar1216 -x 127.0.0.1:8990 >log/stdout1216 2>log/stderr1216 -pd---e-v- OK (836 out of 1197, remaining: 10:05) test 1217...[FTP with rubbish before name in 257-response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1217 ../src/curl --output log/curl1217.out --include --trace-ascii log/trace1217 --trace-time ftp://127.0.0.1:8992/get/file/1217 ftp://127.0.0.1:8992/get/file/again/1217 --ftp-method singlecwd >log/stdout1217 2>log/stderr1217 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1217 ../src/curl --output log/curl1217.out --include --trace-ascii log/trace1217 --trace-time ftp://127.0.0.1:8992/get/file/1217 ftp://127.0.0.1:8992/get/file/again/1217 --ftp-method singlecwd >log/stdout1217 2>log/stderr1217 -pd---e-v- OK (837 out of 1197, remaining: 10:03) test 1218...[HTTP cookies and domains with same prefix] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1218 ../src/curl --output log/curl1218.out --include --trace-ascii log/trace1218 --trace-time http://example.fake/c/1218 http://example.fake/c/1218 http://bexample.fake/c/1218 -b nonexisting -x 127.0.0.1:8990 >log/stdout1218 2>log/stderr1218 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1218 ../src/curl --output log/curl1218.out --include --trace-ascii log/trace1218 --trace-time http://example.fake/c/1218 http://example.fake/c/1218 http://bexample.fake/c/1218 -b nonexisting -x 127.0.0.1:8990 >log/stdout1218 2>log/stderr1218 -pd---e-v- OK (838 out of 1197, remaining: 10:02) test 1219...[FTP with no user+password required (230 response)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1219 ../src/curl --output log/curl1219.out --include --trace-ascii log/trace1219 --trace-time ftp://127.0.0.1:8992/1219 >log/stdout1219 2>log/stderr1219 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1219 ../src/curl --output log/curl1219.out --include --trace-ascii log/trace1219 --trace-time ftp://127.0.0.1:8992/1219 >log/stdout1219 2>log/stderr1219 -pd---e-v- OK (839 out of 1197, remaining: 10:00) test 1220...[file:// URLs with query string] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1220 ../src/curl --include --trace-ascii log/trace1220 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test1220.txt?a_query=foobar#afragment >log/stdout1220 2>log/stderr1220 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1220 ../src/curl --include --trace-ascii log/trace1220 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test1220.txt?a_query=foobar#afragment >log/stdout1220 2>log/stderr1220 s-----e-v- OK (840 out of 1197, remaining: 09:58) * starts no server test 1221...[10 chars object name generation testing] /bin/sh ./../lib/objnames-test10.sh . >log/stdout1221 2>log/stderr1221 CMD (0): /bin/sh ./../lib/objnames-test10.sh . >log/stdout1221 2>log/stderr1221 -----oe--- OK (841 out of 1197, remaining: 09:56) * starts no server test 1222...[8 chars object name generation testing] /bin/sh ./../lib/objnames-test08.sh . >log/stdout1222 2>log/stderr1222 CMD (0): /bin/sh ./../lib/objnames-test08.sh . >log/stdout1222 2>log/stderr1222 -----oe--- OK (842 out of 1197, remaining: 09:53) test 1223...[HTTP GET -w remote_ip and -w remote_port] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1223 ../src/curl --include --trace-ascii log/trace1223 --trace-time http://127.0.0.1:8990/1223 -w 'IP %{remote_ip} and PORT %{remote_port}\n' >log/stdout1223 2>log/stderr1223 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1223 ../src/curl --include --trace-ascii log/trace1223 --trace-time http://127.0.0.1:8990/1223 -w 'IP %{remote_ip} and PORT %{remote_port}\n' >log/stdout1223 2>log/stderr1223 sp----e-v- OK (843 out of 1197, remaining: 09:51) test 1224...[FTP fetch a file from the root directory] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1224 ../src/curl --output log/curl1224.out --include --trace-ascii log/trace1224 --trace-time ftp://127.0.0.1:8992//1224 >log/stdout1224 2>log/stderr1224 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1224 ../src/curl --output log/curl1224.out --include --trace-ascii log/trace1224 --trace-time ftp://127.0.0.1:8992//1224 >log/stdout1224 2>log/stderr1224 -pd---e-v- OK (844 out of 1197, remaining: 09:50) test 1225...[FTP fetch two files using absolute paths] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1225 ../src/curl --output log/curl1225.out --include --trace-ascii log/trace1225 --trace-time ftp://127.0.0.1:8992//foo/1225 ftp://127.0.0.1:8992//foo/bar/1225 >log/stdout1225 2>log/stderr1225 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1225 ../src/curl --output log/curl1225.out --include --trace-ascii log/trace1225 --trace-time ftp://127.0.0.1:8992//foo/1225 ftp://127.0.0.1:8992//foo/bar/1225 >log/stdout1225 2>log/stderr1225 -pd---e-v- OK (845 out of 1197, remaining: 09:48) test 1226...[FTP fetch a file from the root directory with singlecwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1226 ../src/curl --output log/curl1226.out --include --trace-ascii log/trace1226 --trace-time ftp://127.0.0.1:8992//1226 --ftp-method singlecwd >log/stdout1226 2>log/stderr1226 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1226 ../src/curl --output log/curl1226.out --include --trace-ascii log/trace1226 --trace-time ftp://127.0.0.1:8992//1226 --ftp-method singlecwd >log/stdout1226 2>log/stderr1226 -pd---e-v- OK (846 out of 1197, remaining: 09:46) test 1227...[FTP fetch a file from the root directory with nocwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1227 ../src/curl --output log/curl1227.out --include --trace-ascii log/trace1227 --trace-time ftp://127.0.0.1:8992//1227 --ftp-method nocwd >log/stdout1227 2>log/stderr1227 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1227 ../src/curl --output log/curl1227.out --include --trace-ascii log/trace1227 --trace-time ftp://127.0.0.1:8992//1227 --ftp-method nocwd >log/stdout1227 2>log/stderr1227 -pd---e-v- OK (847 out of 1197, remaining: 09:44) test 1228...[HTTP cookie path match] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1228 ../src/curl --output log/curl1228.out --include --trace-ascii log/trace1228 --trace-time http://example.fake/hoge/1228 http://example.fake/hogege/ -b nonexisting -x 127.0.0.1:8990 >log/stdout1228 2>log/stderr1228 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1228 ../src/curl --output log/curl1228.out --include --trace-ascii log/trace1228 --trace-time http://example.fake/hoge/1228 http://example.fake/hogege/ -b nonexisting -x 127.0.0.1:8990 >log/stdout1228 2>log/stderr1228 -pd---e-v- OK (848 out of 1197, remaining: 09:42) test 1229...[HTTP with Digest authorization with user name needing escape] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1229 ../src/curl --output log/curl1229.out --include --trace-ascii log/trace1229 --trace-time http://%5cuser%22:password@127.0.0.1:8990/1229 --digest >log/stdout1229 2>log/stderr1229 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1229 ../src/curl --output log/curl1229.out --include --trace-ascii log/trace1229 --trace-time http://%5cuser%22:password@127.0.0.1:8990/1229 --digest >log/stdout1229 2>log/stderr1229 -pd---e-v- OK (849 out of 1197, remaining: 09:42) test 1230...[HTTP CONNECT to IPv6 numerical address] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1230 ../src/curl --output log/curl1230.out --include --trace-ascii log/trace1230 --trace-time http://[1234:1234:1234::4ce]:8990/wanted/page/1230 -p -x 127.0.0.1:8990 >log/stdout1230 2>log/stderr1230 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1230 ../src/curl --output log/curl1230.out --include --trace-ascii log/trace1230 --trace-time http://[1234:1234:1234::4ce]:8990/wanted/page/1230 -p -x 127.0.0.1:8990 >log/stdout1230 2>log/stderr1230 -pd---e-v- OK (850 out of 1197, remaining: 09:40) test 1231...[HTTP URL with dotdot removal from path] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1231 ../src/curl --output log/curl1231.out --include --trace-ascii log/trace1231 --trace-time http://127.0.0.1:8990/../../hej/but/who/../1231?stupid=me/../1231#soo/../1231 http://127.0.0.1:8990/../../hej/but/who/../12310001#/../12310001 >log/stdout1231 2>log/stderr1231 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1231 ../src/curl --output log/curl1231.out --include --trace-ascii log/trace1231 --trace-time http://127.0.0.1:8990/../../hej/but/who/../1231?stupid=me/../1231#soo/../1231 http://127.0.0.1:8990/../../hej/but/who/../12310001#/../12310001 >log/stdout1231 2>log/stderr1231 -pd---e-v- OK (851 out of 1197, remaining: 09:38) test 1232...[HTTP URL with dotdot removal from path using an HTTP proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1232 ../src/curl --output log/curl1232.out --include --trace-ascii log/trace1232 --trace-time --proxy http://127.0.0.1:8990 http://test.remote.haxx.se.1232:8990/../../hej/but/who/../1232?stupid=me/../1232#soo/../1232 http://test.remote.haxx.se.1232:8990/../../hej/but/who/../12320001#/../12320001 >log/stdout1232 2>log/stderr1232 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1232 ../src/curl --output log/curl1232.out --include --trace-ascii log/trace1232 --trace-time --proxy http://127.0.0.1:8990 http://test.remote.haxx.se.1232:8990/../../hej/but/who/../1232?stupid=me/../1232#soo/../1232 http://test.remote.haxx.se.1232:8990/../../hej/but/who/../12320001#/../12320001 >log/stdout1232 2>log/stderr1232 -pd---e-v- OK (852 out of 1197, remaining: 09:36) test 1233...[FTP failing to connect to EPSV port, switching to PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1233 ../src/curl --output log/curl1233.out --include --trace-ascii log/trace1233 --trace-time ftp://127.0.0.1:8992/1233 >log/stdout1233 2>log/stderr1233 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1233 ../src/curl --output log/curl1233.out --include --trace-ascii log/trace1233 --trace-time ftp://127.0.0.1:8992/1233 >log/stdout1233 2>log/stderr1233 -pd---e-v- OK (853 out of 1197, remaining: 09:34) * starts no server test 1234...[abusing {}-globbing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1234 ../src/curl --output log/curl1234.out --include --trace-ascii log/trace1234 --trace-time "127.0.0.1:8990/1234[0-1]{" "127.0.0.1:8990/{}{}{}{" >log/stdout1234 2>log/stderr1234 CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1234 ../src/curl --output log/curl1234.out --include --trace-ascii log/trace1234 --trace-time "127.0.0.1:8990/1234[0-1]{" "127.0.0.1:8990/{}{}{}{" >log/stdout1234 2>log/stderr1234 ------e-v- OK (854 out of 1197, remaining: 09:32) test 1235...[multiple requests using {}{} in the URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1235 ../src/curl --include --trace-ascii log/trace1235 --trace-time "127.0.0.1:8990/{1235,1235}{0001,0002}" >log/stdout1235 2>log/stderr1235 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1235 ../src/curl --include --trace-ascii log/trace1235 --trace-time "127.0.0.1:8990/{1235,1235}{0001,0002}" >log/stdout1235 2>log/stderr1235 sp----e-v- OK (855 out of 1197, remaining: 09:31) * starts no server test 1236...[[] globbing overflowing the range counter] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1236 ../src/curl --output log/curl1236.out --include --trace-ascii log/trace1236 --trace-time "127.0.0.1:8990/1234[0-1]{" "127.0.0.1:8990/[1-4611686018427387904][1-4611686018427387904]" >log/stdout1236 2>log/stderr1236 CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1236 ../src/curl --output log/curl1236.out --include --trace-ascii log/trace1236 --trace-time "127.0.0.1:8990/1234[0-1]{" "127.0.0.1:8990/[1-4611686018427387904][1-4611686018427387904]" >log/stdout1236 2>log/stderr1236 ------e-v- OK (856 out of 1197, remaining: 09:29) test 1237...[URL with 1000+ letter user name + password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1237 ../src/curl --output log/curl1237.out --include --trace-ascii log/trace1237 --trace-time "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA:BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB@127.0.0.1:8990/1237" >log/stdout1237 2>log/stderr1237 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1237 ../src/curl --output log/curl1237.out --include --trace-ascii log/trace1237 --trace-time "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA:BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB@127.0.0.1:8990/1237" >log/stdout1237 2>log/stderr1237 -pd---e-v- OK (857 out of 1197, remaining: 09:27) test 1238...[slow TFTP retrieve cancel due to -Y and -y] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1238 ../src/curl --output log/curl1238.out --include --trace-ascii log/trace1238 --trace-time tftp://127.0.0.1:8997//1238 -Y1000 -y2 >log/stdout1238 2>log/stderr1238 CMD (7168): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1238 ../src/curl --output log/curl1238.out --include --trace-ascii log/trace1238 --trace-time tftp://127.0.0.1:8997//1238 -Y1000 -y2 >log/stdout1238 2>log/stderr1238 -p----e-v- OK (858 out of 1197, remaining: 09:26) test 1239...[HTTP with -z + -w response_code and simulated 304] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1239 ../src/curl --include --trace-ascii log/trace1239 --trace-time http://127.0.0.1:8990/1239 -z "-dec 12 12:00:00 1999 GMT" -w '%{response_code}' >log/stdout1239 2>log/stderr1239 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1239 ../src/curl --include --trace-ascii log/trace1239 --trace-time http://127.0.0.1:8990/1239 -z "-dec 12 12:00:00 1999 GMT" -w '%{response_code}' >log/stdout1239 2>log/stderr1239 sp----e-v- OK (859 out of 1197, remaining: 09:24) test 1240...[glob [0-1] with stuff after range (7.33.0 regression)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1240 ../src/curl --output log/curl1240.out --include --trace-ascii log/trace1240 --trace-time "127.0.0.1:8990/0[0-1]/1240" >log/stdout1240 2>log/stderr1240 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1240 ../src/curl --output log/curl1240.out --include --trace-ascii log/trace1240 --trace-time "127.0.0.1:8990/0[0-1]/1240" >log/stdout1240 2>log/stderr1240 -pd---e-v- OK (860 out of 1197, remaining: 09:23) test 1241...[HTTP _without_ dotdot removal] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1241 ../src/curl --output log/curl1241.out --include --trace-ascii log/trace1241 --trace-time --path-as-is --proxy http://127.0.0.1:8990 http://test.remote.haxx.se.1241:8990/../../hej/but/who/../1241?stupid=me/../1241#soo/../1241 http://test.remote.haxx.se.1241:8990/../../hej/but/who/../12410001#/../12410001 >log/stdout1241 2>log/stderr1241 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1241 ../src/curl --output log/curl1241.out --include --trace-ascii log/trace1241 --trace-time --path-as-is --proxy http://127.0.0.1:8990 http://test.remote.haxx.se.1241:8990/../../hej/but/who/../1241?stupid=me/../1241#soo/../1241 http://test.remote.haxx.se.1241:8990/../../hej/but/who/../12410001#/../12410001 >log/stdout1241 2>log/stderr1241 -pd---e-v- OK (861 out of 1197, remaining: 09:21) test 1242...[TFTP retrieve without TFTP options requests] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1242 ../src/curl --output log/curl1242.out --include --trace-ascii log/trace1242 --trace-time tftp://127.0.0.1:8997//1242 --tftp-no-options >log/stdout1242 2>log/stderr1242 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1242 ../src/curl --output log/curl1242.out --include --trace-ascii log/trace1242 --trace-time tftp://127.0.0.1:8997//1242 --tftp-no-options >log/stdout1242 2>log/stderr1242 -pd---e-v- OK (862 out of 1197, remaining: 09:19) test 1243...[TFTP send without TFTP options requests] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1243 ../src/curl --output log/curl1243.out --include --trace-ascii log/trace1243 --trace-time -T log/test1243.txt tftp://127.0.0.1:8997// --tftp-no-options >log/stdout1243 2>log/stderr1243 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1243 ../src/curl --output log/curl1243.out --include --trace-ascii log/trace1243 --trace-time -T log/test1243.txt tftp://127.0.0.1:8997// --tftp-no-options >log/stdout1243 2>log/stderr1243 -p-u--e-v- OK (863 out of 1197, remaining: 09:19) test 1244...[HTTP GET same URL - different proxy ports] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1244 ../src/curl --output log/curl1244.out --include --trace-ascii log/trace1244 --trace-time http://127.0.0.1:8990/1244 -x 127.0.0.1:8990 --next http://127.0.0.1:8990/124400001 -x 127.0.0.1:8991 >log/stdout1244 2>log/stderr1244 CMD (14336): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1244 ../src/curl --output log/curl1244.out --include --trace-ascii log/trace1244 --trace-time http://127.0.0.1:8990/1244 -x 127.0.0.1:8990 --next http://127.0.0.1:8990/124400001 -x 127.0.0.1:8991 >log/stdout1244 2>log/stderr1244 -pd---e-v- OK (864 out of 1197, remaining: 09:17) prechecked /usr/bin/perl -e "print 'Test requires default test server host and port' if ( '127.0.0.1' ne '127.0.0.1' || '8992' ne '8992' );" test 1245...[--proto deny must override --proto-redir allow] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1245 ../src/curl --output log/curl1245.out --include --trace-ascii log/trace1245 --trace-time --location --proto +all,-ftp --proto-redir -all,+ftp http://127.0.0.1:8990/1245 >log/stdout1245 2>log/stderr1245 CMD (256): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1245 ../src/curl --output log/curl1245.out --include --trace-ascii log/trace1245 --trace-time --location --proto +all,-ftp --proto-redir -all,+ftp http://127.0.0.1:8990/1245 >log/stdout1245 2>log/stderr1245 -pd---e-v- OK (865 out of 1197, remaining: 09:15) test 1246...[URL with '#' at end of host name instead of '/'] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1246 ../src/curl --output log/curl1246.out --include --trace-ascii log/trace1246 --trace-time --proxy http://127.0.0.1:8990 http://test.remote.haxx.se.1246:8990#@127.0.0.1/tricked.html no-scheme-url.com.1246:8990#@127.127.127.127/again.html >log/stdout1246 2>log/stderr1246 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1246 ../src/curl --output log/curl1246.out --include --trace-ascii log/trace1246 --trace-time --proxy http://127.0.0.1:8990 http://test.remote.haxx.se.1246:8990#@127.0.0.1/tricked.html no-scheme-url.com.1246:8990#@127.127.127.127/again.html >log/stdout1246 2>log/stderr1246 -pd---e-v- OK (866 out of 1197, remaining: 09:13) * starts no server test 1247...[--fail-early] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1247 ../src/curl --output log/curl1247.out --include --trace-ascii log/trace1247 --trace-time --fail-early h1234://127.0.0.1:8990/1247 http://127.0.0.1:8990/1247 >log/stdout1247 2>log/stderr1247 CMD (256): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1247 ../src/curl --output log/curl1247.out --include --trace-ascii log/trace1247 --trace-time --fail-early h1234://127.0.0.1:8990/1247 http://127.0.0.1:8990/1247 >log/stdout1247 2>log/stderr1247 ------e-v- OK (867 out of 1197, remaining: 09:11) test 1248...[Access a non-proxied host with using the combination of --proxy option and --noproxy option] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1248 ../src/curl --output log/curl1248.out --include --trace-ascii log/trace1248 --trace-time http://user:secret@127.0.0.1:8990/1248 --proxy http://dummy:9013/ --noproxy 127.0.0.1 --max-time 5 >log/stdout1248 2>log/stderr1248 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1248 ../src/curl --output log/curl1248.out --include --trace-ascii log/trace1248 --trace-time http://user:secret@127.0.0.1:8990/1248 --proxy http://dummy:9013/ --noproxy 127.0.0.1 --max-time 5 >log/stdout1248 2>log/stderr1248 -pd---e-v- OK (868 out of 1197, remaining: 09:09) test 1249...[Access a non-proxied host with using the combination of --proxy option and NO_PROXY env var] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1249 ../src/curl --output log/curl1249.out --include --trace-ascii log/trace1249 --trace-time http://user:secret@127.0.0.1:8990/1249 --proxy http://dummy:9013/ --max-time 5 >log/stdout1249 2>log/stderr1249 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1249 ../src/curl --output log/curl1249.out --include --trace-ascii log/trace1249 --trace-time http://user:secret@127.0.0.1:8990/1249 --proxy http://dummy:9013/ --max-time 5 >log/stdout1249 2>log/stderr1249 -pd---e-v- OK (869 out of 1197, remaining: 09:08) test 1250...[Access a non-proxied host with using the combination of http_proxy env var and --noproxy option] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1250 ../src/curl --output log/curl1250.out --include --trace-ascii log/trace1250 --trace-time http://user:secret@127.0.0.1:8990/1250 --noproxy 127.0.0.1 --max-time 5 >log/stdout1250 2>log/stderr1250 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1250 ../src/curl --output log/curl1250.out --include --trace-ascii log/trace1250 --trace-time http://user:secret@127.0.0.1:8990/1250 --noproxy 127.0.0.1 --max-time 5 >log/stdout1250 2>log/stderr1250 -pd---e-v- OK (870 out of 1197, remaining: 09:06) test 1251...[Access a non-proxied host with using the combination of http_proxy env var and NO_PROXY env var] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1251 ../src/curl --output log/curl1251.out --include --trace-ascii log/trace1251 --trace-time http://user:secret@127.0.0.1:8990/1251 --max-time 5 >log/stdout1251 2>log/stderr1251 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1251 ../src/curl --output log/curl1251.out --include --trace-ascii log/trace1251 --trace-time http://user:secret@127.0.0.1:8990/1251 --max-time 5 >log/stdout1251 2>log/stderr1251 -pd---e-v- OK (871 out of 1197, remaining: 09:04) test 1252...[Under condition using --proxy, override NO_PROXY by --nproxy and access target URL directly] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1252 ../src/curl --output log/curl1252.out --include --trace-ascii log/trace1252 --trace-time http://127.0.0.1:8990/1252 --proxy http://127.0.0.1:8990 --noproxy 127.0.0.1 >log/stdout1252 2>log/stderr1252 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1252 ../src/curl --output log/curl1252.out --include --trace-ascii log/trace1252 --trace-time http://127.0.0.1:8990/1252 --proxy http://127.0.0.1:8990 --noproxy 127.0.0.1 >log/stdout1252 2>log/stderr1252 -pd---e-v- OK (872 out of 1197, remaining: 09:02) test 1253...[Under condition using --proxy, override NO_PROXY by --nproxy and access target URL through proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1253 ../src/curl --output log/curl1253.out --include --trace-ascii log/trace1253 --trace-time http://somewhere.example.com/1253 --proxy http://127.0.0.1:8990 --noproxy 127.0.0.1 >log/stdout1253 2>log/stderr1253 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1253 ../src/curl --output log/curl1253.out --include --trace-ascii log/trace1253 --trace-time http://somewhere.example.com/1253 --proxy http://127.0.0.1:8990 --noproxy 127.0.0.1 >log/stdout1253 2>log/stderr1253 -pd---e-v- OK (873 out of 1197, remaining: 09:00) test 1254...[Under condition using --proxy, override NO_PROXY by --nproxy and access target URL through proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1254 ../src/curl --output log/curl1254.out --include --trace-ascii log/trace1254 --trace-time http://somewhere.example.com/1254 --proxy http://127.0.0.1:8990 --noproxy "" >log/stdout1254 2>log/stderr1254 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1254 ../src/curl --output log/curl1254.out --include --trace-ascii log/trace1254 --trace-time http://somewhere.example.com/1254 --proxy http://127.0.0.1:8990 --noproxy "" >log/stdout1254 2>log/stderr1254 -pd---e-v- OK (874 out of 1197, remaining: 08:58) test 1255...[Under condition using http_proxy, override NO_PROXY by --nproxy and access target URL directly] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1255 ../src/curl --output log/curl1255.out --include --trace-ascii log/trace1255 --trace-time http://127.0.0.1:8990/1255 --noproxy 127.0.0.1 >log/stdout1255 2>log/stderr1255 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1255 ../src/curl --output log/curl1255.out --include --trace-ascii log/trace1255 --trace-time http://127.0.0.1:8990/1255 --noproxy 127.0.0.1 >log/stdout1255 2>log/stderr1255 -pd---e-v- OK (875 out of 1197, remaining: 08:56) test 1256...[Under condition using http_proxy, override NO_PROXY by --nproxy and access target URL through proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1256 ../src/curl --output log/curl1256.out --include --trace-ascii log/trace1256 --trace-time http://somewhere.example.com/1256 --noproxy 127.0.0.1 >log/stdout1256 2>log/stderr1256 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1256 ../src/curl --output log/curl1256.out --include --trace-ascii log/trace1256 --trace-time http://somewhere.example.com/1256 --noproxy 127.0.0.1 >log/stdout1256 2>log/stderr1256 -pd---e-v- OK (876 out of 1197, remaining: 08:55) test 1257...[Under condition using http_proxy, override NO_PROXY by --nproxy and access target URL through proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1257 ../src/curl --output log/curl1257.out --include --trace-ascii log/trace1257 --trace-time http://somewhere.example.com/1257 --noproxy "" >log/stdout1257 2>log/stderr1257 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1257 ../src/curl --output log/curl1257.out --include --trace-ascii log/trace1257 --trace-time http://somewhere.example.com/1257 --noproxy "" >log/stdout1257 2>log/stderr1257 -pd---e-v- OK (877 out of 1197, remaining: 08:53) test 1258...[HTTP, use cookies with localhost] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1258 ../src/curl --output log/curl1258.out --include --trace-ascii log/trace1258 --trace-time http://127.0.0.1:8990/we/want/1258 http://127.0.0.1:8990/we/want?hoge=fuga -b non-existing -H "Host: localhost" >log/stdout1258 2>log/stderr1258 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1258 ../src/curl --output log/curl1258.out --include --trace-ascii log/trace1258 --trace-time http://127.0.0.1:8990/we/want/1258 http://127.0.0.1:8990/we/want?hoge=fuga -b non-existing -H "Host: localhost" >log/stdout1258 2>log/stderr1258 -pd---e-v- OK (878 out of 1197, remaining: 08:51) test 1259...[HTTP URL with semicolon in password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1259 ../src/curl --output log/curl1259.out --include --trace-ascii log/trace1259 --trace-time "http://user:pass;word@127.0.0.1:8990/we/want/1259" >log/stdout1259 2>log/stderr1259 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1259 ../src/curl --output log/curl1259.out --include --trace-ascii log/trace1259 --trace-time "http://user:pass;word@127.0.0.1:8990/we/want/1259" >log/stdout1259 2>log/stderr1259 -pd---e-v- OK (879 out of 1197, remaining: 08:49) * starts no server test 1260...[HTTP URL with rubbish after port number] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1260 ../src/curl --output log/curl1260.out --include --trace-ascii log/trace1260 --trace-time -g "http://[127.0.0.1]:8990:80/we/want/1260" "http://127.0.0.1:8990:80/we/want/1260" "http://user@example.com:80@localhost" >log/stdout1260 2>log/stderr1260 CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1260 ../src/curl --output log/curl1260.out --include --trace-ascii log/trace1260 --trace-time -g "http://[127.0.0.1]:8990:80/we/want/1260" "http://127.0.0.1:8990:80/we/want/1260" "http://user@example.com:80@localhost" >log/stdout1260 2>log/stderr1260 ------e-v- OK (880 out of 1197, remaining: 08:47) test 1261...['redirect_url' with --location and --max-redir] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1261 ../src/curl --include --trace-ascii log/trace1261 --trace-time http://127.0.0.1:8990/we/want/our/1261 -w '%{redirect_url}\n' --location --max-redir 0 >log/stdout1261 2>log/stderr1261 CMD (12032): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1261 ../src/curl --include --trace-ascii log/trace1261 --trace-time http://127.0.0.1:8990/we/want/our/1261 -w '%{redirect_url}\n' --location --max-redir 0 >log/stdout1261 2>log/stderr1261 sp----e-v- OK (881 out of 1197, remaining: 08:45) test 1262...[FTP request and denied to download an older file with -z] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1262 ../src/curl --output log/curl1262.out --include --trace-ascii log/trace1262 --trace-time ftp://127.0.0.1:8992/blalbla/1262 -z "-1 jan 2001" >log/stdout1262 2>log/stderr1262 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1262 ../src/curl --output log/curl1262.out --include --trace-ascii log/trace1262 --trace-time ftp://127.0.0.1:8992/blalbla/1262 -z "-1 jan 2001" >log/stdout1262 2>log/stderr1262 -p----e-v- OK (882 out of 1197, remaining: 08:43) * starts no server test 1263...[HTTP URL with rubbish after IPv6 bracket] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1263 ../src/curl --output log/curl1263.out --include --trace-ascii log/trace1263 --trace-time -g "http://[127.0.0.1]test:8990/we/want/1263" "http://[127.0.0.1][127.0.0.1]:8990/we/want/1263" "http://user@[::1]@localhost" >log/stdout1263 2>log/stderr1263 CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1263 ../src/curl --output log/curl1263.out --include --trace-ascii log/trace1263 --trace-time -g "http://[127.0.0.1]test:8990/we/want/1263" "http://[127.0.0.1][127.0.0.1]:8990/we/want/1263" "http://user@[::1]@localhost" >log/stdout1263 2>log/stderr1263 ------e-v- OK (883 out of 1197, remaining: 08:41) * starts no server test 1264...[HTTP URL with space in host name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1264 ../src/curl --output log/curl1264.out --include --trace-ascii log/trace1264 --trace-time -g "http://127.0.0.1 www.example.com/we/want/1264" >log/stdout1264 2>log/stderr1264 CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1264 ../src/curl --output log/curl1264.out --include --trace-ascii log/trace1264 --trace-time -g "http://127.0.0.1 www.example.com/we/want/1264" >log/stdout1264 2>log/stderr1264 ------e-v- OK (884 out of 1197, remaining: 08:40) test 1265...[NO_PROXY with IPv6 numerical address] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1265 ../src/curl --output log/curl1265.out --include --trace-ascii log/trace1265 --trace-time http://[::1]:8994/1265 >log/stdout1265 2>log/stderr1265 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1265 ../src/curl --output log/curl1265.out --include --trace-ascii log/trace1265 --trace-time http://[::1]:8994/1265 >log/stdout1265 2>log/stderr1265 -pd---e-v- OK (885 out of 1197, remaining: 08:38) test 1266...[HTTP GET with a single-byte HTTP/0.9 response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1266 ../src/curl --output log/curl1266.out --include --trace-ascii log/trace1266 --trace-time http://127.0.0.1:8990/1266 >log/stdout1266 2>log/stderr1266 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1266 ../src/curl --output log/curl1266.out --include --trace-ascii log/trace1266 --trace-time http://127.0.0.1:8990/1266 >log/stdout1266 2>log/stderr1266 -pd---e-v- OK (886 out of 1197, remaining: 08:36) test 1267...[HTTP GET with a invalid HTTP/1 response line start] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1267 ../src/curl --output log/curl1267.out --include --trace-ascii log/trace1267 --trace-time http://127.0.0.1:8990/1267 >log/stdout1267 2>log/stderr1267 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1267 ../src/curl --output log/curl1267.out --include --trace-ascii log/trace1267 --trace-time http://127.0.0.1:8990/1267 >log/stdout1267 2>log/stderr1267 -pd---e-v- OK (887 out of 1197, remaining: 08:34) * starts no server test 1268...[file name argument looks like a flag] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1268 ../src/curl --output log/curl1268.out --include --trace-ascii log/trace1268 --trace-time --stderr log/moo1268 --unix-socket -k hej://moo >log/stdout1268 2>log/stderr1268 CMD (256): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1268 ../src/curl --output log/curl1268.out --include --trace-ascii log/trace1268 --trace-time --stderr log/moo1268 --unix-socket -k hej://moo >log/stdout1268 2>log/stderr1268 -----oe-v- OK (888 out of 1197, remaining: 08:32) test 1280...[simple [a-d] globbing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1280 ../src/curl --output log/curl1280.out --include --trace-ascii log/trace1280 --trace-time http://127.0.0.1:8990/[a-d]/1280 >log/stdout1280 2>log/stderr1280 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1280 ../src/curl --output log/curl1280.out --include --trace-ascii log/trace1280 --trace-time http://127.0.0.1:8990/[a-d]/1280 >log/stdout1280 2>log/stderr1280 -pd---e-v- OK (889 out of 1197, remaining: 08:30) * starts no server test 1281...[reject non-numerical port number in URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1281 ../src/curl --output log/curl1281.out --include --trace-ascii log/trace1281 --trace-time http://127.0.0.1:alpha/beta/1281 >log/stdout1281 2>log/stderr1281 CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1281 ../src/curl --output log/curl1281.out --include --trace-ascii log/trace1281 --trace-time http://127.0.0.1:alpha/beta/1281 >log/stdout1281 2>log/stderr1281 ------e-v- OK (890 out of 1197, remaining: 08:28) test 1282...[FTP with 633 response before gss initialized] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1282 ../src/curl --output log/curl1282.out --include --trace-ascii log/trace1282 --trace-time ftp://127.0.0.1:8992/1282 >log/stdout1282 2>log/stderr1282 CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1282 ../src/curl --output log/curl1282.out --include --trace-ascii log/trace1282 --trace-time ftp://127.0.0.1:8992/1282 >log/stdout1282 2>log/stderr1282 -p----e-v- OK (891 out of 1197, remaining: 08:27) test 1283...[globbing range with same start and stop] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1283 ../src/curl --include --trace-ascii log/trace1283 --trace-time http://127.0.0.1:8990/[a-a][1-1][b-b:1][2-2:1]/1283 -o "log/outfile1283_#1#2#3#4.dump" >log/stdout1283 2>log/stderr1283 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1283 ../src/curl --include --trace-ascii log/trace1283 --trace-time http://127.0.0.1:8990/[a-a][1-1][b-b:1][2-2:1]/1283 -o "log/outfile1283_#1#2#3#4.dump" >log/stdout1283 2>log/stderr1283 -p---oe-v- OK (892 out of 1197, remaining: 08:25) test 1284...[HTTP POST --digest with user-specified Content-Length header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1284 ../src/curl --output log/curl1284.out --include --trace-ascii log/trace1284 --trace-time -H "Content-Length: 11" -u auser:apasswd --digest -d "junkelijunk" http://127.0.0.1:8990/1284 >log/stdout1284 2>log/stderr1284 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1284 ../src/curl --output log/curl1284.out --include --trace-ascii log/trace1284 --trace-time -H "Content-Length: 11" -u auser:apasswd --digest -d "junkelijunk" http://127.0.0.1:8990/1284 >log/stdout1284 2>log/stderr1284 -pd---e-v- OK (893 out of 1197, remaining: 08:24) test 1285...[HTTP PUT --digest with user-specified Content-Length header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1285 ../src/curl --output log/curl1285.out --include --trace-ascii log/trace1285 --trace-time -H "Content-Length: 85" -u auser:apasswd --digest -T log/put1285 http://127.0.0.1:8990/1285 >log/stdout1285 2>log/stderr1285 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1285 ../src/curl --output log/curl1285.out --include --trace-ascii log/trace1285 --trace-time -H "Content-Length: 85" -u auser:apasswd --digest -T log/put1285 http://127.0.0.1:8990/1285 >log/stdout1285 2>log/stderr1285 -pd---e-v- OK (894 out of 1197, remaining: 08:24) test 1286...[HTTP GET --digest increasing nonce-count] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1286 ../src/curl --output log/curl1286.out --include --trace-ascii log/trace1286 --trace-time -u auser:apasswd --location --digest http://127.0.0.1:8990/1286 >log/stdout1286 2>log/stderr1286 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1286 ../src/curl --output log/curl1286.out --include --trace-ascii log/trace1286 --trace-time -u auser:apasswd --location --digest http://127.0.0.1:8990/1286 >log/stdout1286 2>log/stderr1286 -pd---e-v- OK (895 out of 1197, remaining: 08:24) test 1287...[HTTP over proxy-tunnel ignore TE and CL in CONNECT 2xx responses] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1287 ../src/curl --output log/curl1287.out --include --trace-ascii log/trace1287 --trace-time -v --proxytunnel -x 127.0.0.1:9013 http://test.1287:8990/we/want/that/page/1287 >log/stdout1287 2>log/stderr1287 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1287 ../src/curl --output log/curl1287.out --include --trace-ascii log/trace1287 --trace-time -v --proxytunnel -x 127.0.0.1:9013 http://test.1287:8990/we/want/that/page/1287 >log/stdout1287 2>log/stderr1287 -pd-Poe-v- OK (896 out of 1197, remaining: 08:22) test 1288...[Suppress proxy CONNECT response headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1288 ../src/curl --include --trace-ascii log/trace1288 --trace-time --proxytunnel --suppress-connect-headers --dump-header - --include --write-out "\nCONNECT CODE: %{http_connect}\nRECEIVED HEADER BYTE TOTAL: %{size_header}\n" --proxy 127.0.0.1:9013 http://127.0.0.1.1288:8990/we/want/that/page/1288 >log/stdout1288 2>log/stderr1288 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1288 ../src/curl --include --trace-ascii log/trace1288 --trace-time --proxytunnel --suppress-connect-headers --dump-header - --include --write-out "\nCONNECT CODE: %{http_connect}\nRECEIVED HEADER BYTE TOTAL: %{size_header}\n" --proxy 127.0.0.1:9013 http://127.0.0.1.1288:8990/we/want/that/page/1288 >log/stdout1288 2>log/stderr1288 sp--P-e-v- OK (897 out of 1197, remaining: 08:20) test 1289...[globbing with overflow and bad syntxx] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1289 ../src/curl --output log/curl1289.out --include --trace-ascii log/trace1289 --trace-time http://ur%20[0-60000000000000000000 >log/stdout1289 2>log/stderr1289 CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1289 ../src/curl --output log/curl1289.out --include --trace-ascii log/trace1289 --trace-time http://ur%20[0-60000000000000000000 >log/stdout1289 2>log/stderr1289 ------e-v- OK (898 out of 1197, remaining: 08:18) test 1290...[Verify URL globbing ignores []] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1290 ../src/curl --output log/curl1290.out --include --trace-ascii log/trace1290 --trace-time "http://127.0.0.1:8990/we/want/[]/page/1290" >log/stdout1290 2>log/stderr1290 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1290 ../src/curl --output log/curl1290.out --include --trace-ascii log/trace1290 --trace-time "http://127.0.0.1:8990/we/want/[]/page/1290" >log/stdout1290 2>log/stderr1290 -pd---e-v- OK (899 out of 1197, remaining: 08:17) * starts no server prechecked /usr/bin/perl -e 'for(1 .. 100000) { printf("upload-file=log/upload-this\nurl=htttttp://non-existing-host.haxx.se/upload/1291\n", $_);}' > log/cmd1291; test 1291...[Attempt to upload 100K files but fail immediately] ../src/curl --output log/curl1291.out --include --trace-ascii log/trace1291 --trace-time -K log/cmd1291 --fail-early >log/stdout1291 2>log/stderr1291 CMD (256): ../src/curl --output log/curl1291.out --include --trace-ascii log/trace1291 --trace-time -K log/cmd1291 --fail-early >log/stdout1291 2>log/stderr1291 valgrind SKIPPED ------e--- OK (900 out of 1197, remaining: 08:14) test 1292...[Replaced internal headers with a blank one] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1292 ../src/curl --output log/curl1292.out --include --trace-ascii log/trace1292 --trace-time -H "Host;" -H "Accept;" http://127.0.0.1:8990/1292 >log/stdout1292 2>log/stderr1292 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1292 ../src/curl --output log/curl1292.out --include --trace-ascii log/trace1292 --trace-time -H "Host;" -H "Accept;" http://127.0.0.1:8990/1292 >log/stdout1292 2>log/stderr1292 -pd---e-v- OK (901 out of 1197, remaining: 08:13) test 1298...[HTTP GET special path with --request-target] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1298 ../src/curl --output log/curl1298.out --include --trace-ascii log/trace1298 --trace-time --request-target "XXX" "http://127.0.0.1:8990/" -H "Testno: 1298" >log/stdout1298 2>log/stderr1298 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1298 ../src/curl --output log/curl1298.out --include --trace-ascii log/trace1298 --trace-time --request-target "XXX" "http://127.0.0.1:8990/" -H "Testno: 1298" >log/stdout1298 2>log/stderr1298 -pd---e-v- OK (902 out of 1197, remaining: 08:11) test 1299...[Send "OPTIONS *" with --request-target] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1299 ../src/curl --output log/curl1299.out --include --trace-ascii log/trace1299 --trace-time --request-target "*" -X OPTIONS http://127.0.0.1:8990/ -H "Testno: 1299" >log/stdout1299 2>log/stderr1299 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1299 ../src/curl --output log/curl1299.out --include --trace-ascii log/trace1299 --trace-time --request-target "*" -X OPTIONS http://127.0.0.1:8990/ -H "Testno: 1299" >log/stdout1299 2>log/stderr1299 -pd---e-v- OK (903 out of 1197, remaining: 08:09) test 1300 SKIPPED: curl lacks unittest support test 1301 SKIPPED: curl lacks unittest support test 1302 SKIPPED: curl lacks unittest support test 1314...[HTTP Location: following a // prefixed url] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1314 ../src/curl --output log/curl1314.out --include --trace-ascii log/trace1314 --trace-time http://firstplace.example.com/want/1314 -L -x http://127.0.0.1:8990 >log/stdout1314 2>log/stderr1314 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1314 ../src/curl --output log/curl1314.out --include --trace-ascii log/trace1314 --trace-time http://firstplace.example.com/want/1314 -L -x http://127.0.0.1:8990 >log/stdout1314 2>log/stderr1314 -pd---e-v- OK (917 out of 1197, remaining: 07:39) test 1315...[HTTP RFC1867-type formposting - -F with three files, one with explicit type] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1315 ../src/curl --output log/curl1315.out --include --trace-ascii log/trace1315 --trace-time http://127.0.0.1:8990/we/want/1315 -F name=value -F 'file=@log/test1315.txt,log/test1315.txt;type=magic/content,log/test1315.txt' >log/stdout1315 2>log/stderr1315 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1315 ../src/curl --output log/curl1315.out --include --trace-ascii log/trace1315 --trace-time http://127.0.0.1:8990/we/want/1315 -F name=value -F 'file=@log/test1315.txt,log/test1315.txt;type=magic/content,log/test1315.txt' >log/stdout1315 2>log/stderr1315 -pd---e-v- OK (918 out of 1197, remaining: 07:38) test 1317...[HTTP with --resolve] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1317 ../src/curl --output log/curl1317.out --include --trace-ascii log/trace1317 --trace-time --resolve example.com:8990:127.0.0.1 http://example.com:8990/1317 >log/stdout1317 2>log/stderr1317 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1317 ../src/curl --output log/curl1317.out --include --trace-ascii log/trace1317 --trace-time --resolve example.com:8990:127.0.0.1 http://example.com:8990/1317 >log/stdout1317 2>log/stderr1317 -pd---e-v- OK (919 out of 1197, remaining: 07:37) test 1318...[HTTP with --resolve and same host name using different cases] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1318 ../src/curl --output log/curl1318.out --include --trace-ascii log/trace1318 --trace-time --resolve MiXeDcAsE.cOm:8990:127.0.0.1 http://MiXeDcAsE.cOm:8990/1318 http://mixedcase.com:8990/13180001 >log/stdout1318 2>log/stderr1318 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1318 ../src/curl --output log/curl1318.out --include --trace-ascii log/trace1318 --trace-time --resolve MiXeDcAsE.cOm:8990:127.0.0.1 http://MiXeDcAsE.cOm:8990/1318 http://mixedcase.com:8990/13180001 >log/stdout1318 2>log/stderr1318 -pd---e-v- OK (920 out of 1197, remaining: 07:35) test 1322...[HTTP with --resolve and hostname with trailing dot] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1322 ../src/curl --output log/curl1322.out --include --trace-ascii log/trace1322 --trace-time --resolve example.com:8990:127.0.0.1 http://example.com.:8990/1322 >log/stdout1322 2>log/stderr1322 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1322 ../src/curl --output log/curl1322.out --include --trace-ascii log/trace1322 --trace-time --resolve example.com:8990:127.0.0.1 http://example.com.:8990/1322 >log/stdout1322 2>log/stderr1322 -pd---e-v- OK (924 out of 1197, remaining: 07:27) * starts no server test 1323...[curlx_tvdiff] The tool set in the test case for this: 'unit1323' does not exist test 1324...[HTTP with --resolve and [ipv6address]] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1324 ../src/curl --output log/curl1324.out --include --trace-ascii log/trace1324 --trace-time --resolve example.com:8994:[::1] http://example.com:8994/1324 >log/stdout1324 2>log/stderr1324 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1324 ../src/curl --output log/curl1324.out --include --trace-ascii log/trace1324 --trace-time --resolve example.com:8994:[::1] http://example.com:8994/1324 >log/stdout1324 2>log/stderr1324 -pd---e-v- OK (926 out of 1197, remaining: 07:23) test 1325...[HTTP 308-redirect with POST] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1325 ../src/curl --output log/curl1325.out --include --trace-ascii log/trace1325 --trace-time http://127.0.0.1:8990/we/1325 -L -d "moo" >log/stdout1325 2>log/stderr1325 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1325 ../src/curl --output log/curl1325.out --include --trace-ascii log/trace1325 --trace-time http://127.0.0.1:8990/we/1325 -L -d "moo" >log/stdout1325 2>log/stderr1325 -pd---e-v- OK (927 out of 1197, remaining: 07:21) test 1326...[TELNET to HTTP server] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1326 ../src/curl --output log/curl1326.out --include --trace-ascii log/trace1326 --trace-time telnet://127.0.0.1:8990 --upload-file - log/stdout1326 2>log/stderr1326 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1326 ../src/curl --output log/curl1326.out --include --trace-ascii log/trace1326 --trace-time telnet://127.0.0.1:8990 --upload-file - log/stdout1326 2>log/stderr1326 -pd---e-v- OK (928 out of 1197, remaining: 07:19) test 1327...[TELNET check of upload with stdout redirected] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1327 ../src/curl --include --trace-ascii log/trace1327 --trace-time telnet://127.0.0.1:8990 -T log/1327.txt log/stdout1327 2>log/stderr1327 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1327 ../src/curl --include --trace-ascii log/trace1327 --trace-time telnet://127.0.0.1:8990 -T log/1327.txt log/stdout1327 2>log/stderr1327 -p----e-v- OK (929 out of 1197, remaining: 07:17) test 1328...[HTTP GET a globbed range with -f] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1328 ../src/curl --output log/curl1328.out --include --trace-ascii log/trace1328 --trace-time -f 'http://127.0.0.1:8990/[13280000-13280001]' -o log/#1 >log/stdout1328 2>log/stderr1328 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1328 ../src/curl --output log/curl1328.out --include --trace-ascii log/trace1328 --trace-time -f 'http://127.0.0.1:8990/[13280000-13280001]' -o log/#1 >log/stdout1328 2>log/stderr1328 -pd---e-v- OK (930 out of 1197, remaining: 07:16) test 1329...[/-prefixed proxy name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1329 ../src/curl --output log/curl1329.out --include --trace-ascii log/trace1329 --trace-time http://127.0.0.1:8990/we/want/that/page/1329 -x "/server" >log/stdout1329 2>log/stderr1329 CMD (1280): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1329 ../src/curl --output log/curl1329.out --include --trace-ascii log/trace1329 --trace-time http://127.0.0.1:8990/we/want/that/page/1329 -x "/server" >log/stdout1329 2>log/stderr1329 ------e-v- OK (931 out of 1197, remaining: 07:14) test 1331...[HTTP --proxy-anyauth and 407 with cookies] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1331 ../src/curl --output log/curl1331.out --include --trace-ascii log/trace1331 --trace-time -U myname:mypassword -x 127.0.0.1:8990 http://z.x.com/1331 --proxy-anyauth -c log/dump1331 >log/stdout1331 2>log/stderr1331 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1331 ../src/curl --output log/curl1331.out --include --trace-ascii log/trace1331 --trace-time -U myname:mypassword -x 127.0.0.1:8990 http://z.x.com/1331 --proxy-anyauth -c log/dump1331 >log/stdout1331 2>log/stderr1331 -pd---e-v- OK (933 out of 1197, remaining: 07:10) test 1332...[HTTP POST with 303 redirect and --post303] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1332 ../src/curl --output log/curl1332.out --include --trace-ascii log/trace1332 --trace-time http://127.0.0.1:8990/blah/1332 -L -d "moo" --post303 >log/stdout1332 2>log/stderr1332 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1332 ../src/curl --output log/curl1332.out --include --trace-ascii log/trace1332 --trace-time http://127.0.0.1:8990/blah/1332 -L -d "moo" --post303 >log/stdout1332 2>log/stderr1332 -pd---e-v- OK (934 out of 1197, remaining: 07:08) test 1333...[HTTP POST zero length, chunked-encoded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1333 ../src/curl --output log/curl1333.out --include --trace-ascii log/trace1333 --trace-time -d "" --header "Transfer-Encoding: chunked" http://127.0.0.1:8990/1333 >log/stdout1333 2>log/stderr1333 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1333 ../src/curl --output log/curl1333.out --include --trace-ascii log/trace1333 --trace-time -d "" --header "Transfer-Encoding: chunked" http://127.0.0.1:8990/1333 >log/stdout1333 2>log/stderr1333 -pd---e-v- OK (935 out of 1197, remaining: 07:07) test 1364...[HTTP GET -o fname without Content-Disposition, -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1364 ../src/curl --trace-ascii log/trace1364 --trace-time http://127.0.0.1:8990/1364 -o log/outfile1364 -D log/heads1364 >log/stdout1364 2>log/stderr1364 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1364 ../src/curl --trace-ascii log/trace1364 --trace-time http://127.0.0.1:8990/1364 -o log/outfile1364 -D log/heads1364 >log/stdout1364 2>log/stderr1364 postcheck perl ./libtest/notexists.pl log/1364 CMD (0): perl ./libtest/notexists.pl log/1364 -p---oe-v- OK (966 out of 1197, remaining: 06:04) test 1365...[HTTP GET -o fname without Content-Disposition, -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1365 ../src/curl --trace-ascii log/trace1365 --trace-time http://127.0.0.1:8990/1365 -o log/outfile1365 -D - >log/stdout1365 2>log/stderr1365 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1365 ../src/curl --trace-ascii log/trace1365 --trace-time http://127.0.0.1:8990/1365 -o log/outfile1365 -D - >log/stdout1365 2>log/stderr1365 postcheck perl ./libtest/notexists.pl log/1365 CMD (0): perl ./libtest/notexists.pl log/1365 -p---oe-v- OK (967 out of 1197, remaining: 06:03) test 1366...[HTTP GET -o fname and Content-Disposition, -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1366 ../src/curl --trace-ascii log/trace1366 --trace-time http://127.0.0.1:8990/1366 -o log/outfile1366 -D log/heads1366 >log/stdout1366 2>log/stderr1366 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1366 ../src/curl --trace-ascii log/trace1366 --trace-time http://127.0.0.1:8990/1366 -o log/outfile1366 -D log/heads1366 >log/stdout1366 2>log/stderr1366 postcheck perl ./libtest/notexists.pl log/1366 log/name1366 CMD (0): perl ./libtest/notexists.pl log/1366 log/name1366 -p---oe-v- OK (968 out of 1197, remaining: 06:01) test 1367...[HTTP GET -o fname and Content-Disposition, -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1367 ../src/curl --trace-ascii log/trace1367 --trace-time http://127.0.0.1:8990/1367 -o log/outfile1367 -D - >log/stdout1367 2>log/stderr1367 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1367 ../src/curl --trace-ascii log/trace1367 --trace-time http://127.0.0.1:8990/1367 -o log/outfile1367 -D - >log/stdout1367 2>log/stderr1367 postcheck perl ./libtest/notexists.pl log/1367 log/name1367 CMD (0): perl ./libtest/notexists.pl log/1367 log/name1367 -p---oe-v- OK (969 out of 1197, remaining: 05:59) test 1368...[HTTP GET -o fname -J without Content-Disposition, -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1368 ../src/curl --trace-ascii log/trace1368 --trace-time http://127.0.0.1:8990/1368 -J -o log/outfile1368 -D log/heads1368 >log/stdout1368 2>log/stderr1368 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1368 ../src/curl --trace-ascii log/trace1368 --trace-time http://127.0.0.1:8990/1368 -J -o log/outfile1368 -D log/heads1368 >log/stdout1368 2>log/stderr1368 postcheck perl ./libtest/notexists.pl log/1368 CMD (0): perl ./libtest/notexists.pl log/1368 -p---oe-v- OK (970 out of 1197, remaining: 05:57) test 1369...[HTTP GET -o fname -J without Content-Disposition, -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1369 ../src/curl --trace-ascii log/trace1369 --trace-time http://127.0.0.1:8990/1369 -J -o log/outfile1369 -D - >log/stdout1369 2>log/stderr1369 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1369 ../src/curl --trace-ascii log/trace1369 --trace-time http://127.0.0.1:8990/1369 -J -o log/outfile1369 -D - >log/stdout1369 2>log/stderr1369 postcheck perl ./libtest/notexists.pl log/1369 CMD (0): perl ./libtest/notexists.pl log/1369 -p---oe-v- OK (971 out of 1197, remaining: 05:56) test 1370...[HTTP GET -o fname -J and Content-Disposition, -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1370 ../src/curl --trace-ascii log/trace1370 --trace-time http://127.0.0.1:8990/1370 -J -o log/outfile1370 -D log/heads1370 >log/stdout1370 2>log/stderr1370 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1370 ../src/curl --trace-ascii log/trace1370 --trace-time http://127.0.0.1:8990/1370 -J -o log/outfile1370 -D log/heads1370 >log/stdout1370 2>log/stderr1370 postcheck perl ./libtest/notexists.pl log/1370 log/name1370 CMD (0): perl ./libtest/notexists.pl log/1370 log/name1370 -p---oe-v- OK (972 out of 1197, remaining: 05:54) test 1371...[HTTP GET -o fname -J and Content-Disposition, -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1371 ../src/curl --trace-ascii log/trace1371 --trace-time http://127.0.0.1:8990/1371 -J -o log/outfile1371 -D - >log/stdout1371 2>log/stderr1371 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1371 ../src/curl --trace-ascii log/trace1371 --trace-time http://127.0.0.1:8990/1371 -J -o log/outfile1371 -D - >log/stdout1371 2>log/stderr1371 postcheck perl ./libtest/notexists.pl log/1371 log/name1371 CMD (0): perl ./libtest/notexists.pl log/1371 log/name1371 -p---oe-v- OK (973 out of 1197, remaining: 05:52) test 1372...[HTTP GET -o fname -i without Content-Disposition, -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1372 ../src/curl --trace-ascii log/trace1372 --trace-time http://127.0.0.1:8990/1372 -i -o log/outfile1372 -D log/heads1372 >log/stdout1372 2>log/stderr1372 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1372 ../src/curl --trace-ascii log/trace1372 --trace-time http://127.0.0.1:8990/1372 -i -o log/outfile1372 -D log/heads1372 >log/stdout1372 2>log/stderr1372 postcheck perl ./libtest/notexists.pl log/1372 CMD (0): perl ./libtest/notexists.pl log/1372 -p---oe-v- OK (974 out of 1197, remaining: 05:51) test 1373...[HTTP GET -o fname -i without Content-Disposition, -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1373 ../src/curl --trace-ascii log/trace1373 --trace-time http://127.0.0.1:8990/1373 -i -o log/outfile1373 -D - >log/stdout1373 2>log/stderr1373 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1373 ../src/curl --trace-ascii log/trace1373 --trace-time http://127.0.0.1:8990/1373 -i -o log/outfile1373 -D - >log/stdout1373 2>log/stderr1373 postcheck perl ./libtest/notexists.pl log/1373 CMD (0): perl ./libtest/notexists.pl log/1373 -p---oe-v- OK (975 out of 1197, remaining: 05:49) test 1374...[HTTP GET -o fname -i and Content-Disposition, -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1374 ../src/curl --trace-ascii log/trace1374 --trace-time http://127.0.0.1:8990/1374 -i -o log/outfile1374 -D log/heads1374 >log/stdout1374 2>log/stderr1374 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1374 ../src/curl --trace-ascii log/trace1374 --trace-time http://127.0.0.1:8990/1374 -i -o log/outfile1374 -D log/heads1374 >log/stdout1374 2>log/stderr1374 postcheck perl ./libtest/notexists.pl log/1374 log/name1374 CMD (0): perl ./libtest/notexists.pl log/1374 log/name1374 -p---oe-v- OK (976 out of 1197, remaining: 05:47) test 1375...[HTTP GET -o fname -i and Content-Disposition, -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1375 ../src/curl --trace-ascii log/trace1375 --trace-time http://127.0.0.1:8990/1375 -i -o log/outfile1375 -D - >log/stdout1375 2>log/stderr1375 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1375 ../src/curl --trace-ascii log/trace1375 --trace-time http://127.0.0.1:8990/1375 -i -o log/outfile1375 -D - >log/stdout1375 2>log/stderr1375 postcheck perl ./libtest/notexists.pl log/1375 log/name1375 CMD (0): perl ./libtest/notexists.pl log/1375 log/name1375 -p---oe-v- OK (977 out of 1197, remaining: 05:46) test 1376...[HTTP GET -o fname -i without Content-Disposition, without -D] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1376 ../src/curl --trace-ascii log/trace1376 --trace-time http://127.0.0.1:8990/1376 -i -o log/outfile1376 >log/stdout1376 2>log/stderr1376 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1376 ../src/curl --trace-ascii log/trace1376 --trace-time http://127.0.0.1:8990/1376 -i -o log/outfile1376 >log/stdout1376 2>log/stderr1376 postcheck perl ./libtest/notexists.pl log/1376 CMD (0): perl ./libtest/notexists.pl log/1376 -p---oe-v- OK (978 out of 1197, remaining: 05:44) test 1377...[HTTP GET -o fname -i and Content-Disposition, without -D] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1377 ../src/curl --trace-ascii log/trace1377 --trace-time http://127.0.0.1:8990/1377 -i -o log/outfile1377 >log/stdout1377 2>log/stderr1377 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1377 ../src/curl --trace-ascii log/trace1377 --trace-time http://127.0.0.1:8990/1377 -i -o log/outfile1377 >log/stdout1377 2>log/stderr1377 postcheck perl ./libtest/notexists.pl log/1377 log/name1377 CMD (0): perl ./libtest/notexists.pl log/1377 log/name1377 -p---oe-v- OK (979 out of 1197, remaining: 05:42) test 1378...[FTP DL, file without Content-Disposition inside, using -o fname] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1378 ../src/curl --trace-ascii log/trace1378 --trace-time ftp://127.0.0.1:8992/path/file1378 -o log/download1378 >log/stdout1378 2>log/stderr1378 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1378 ../src/curl --trace-ascii log/trace1378 --trace-time ftp://127.0.0.1:8992/path/file1378 -o log/download1378 >log/stdout1378 2>log/stderr1378 postcheck perl ./libtest/notexists.pl log/file1378 CMD (0): perl ./libtest/notexists.pl log/file1378 -p---oe-v- OK (980 out of 1197, remaining: 05:41) test 1379...[FTP DL, file without C-D inside, using -o fname -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1379 ../src/curl --trace-ascii log/trace1379 --trace-time ftp://127.0.0.1:8992/path/file1379 -o log/download1379 -D log/heads1379 >log/stdout1379 2>log/stderr1379 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1379 ../src/curl --trace-ascii log/trace1379 --trace-time ftp://127.0.0.1:8992/path/file1379 -o log/download1379 -D log/heads1379 >log/stdout1379 2>log/stderr1379 postcheck perl ./libtest/notexists.pl log/file1379 CMD (0): perl ./libtest/notexists.pl log/file1379 -p---oe-v- OK (981 out of 1197, remaining: 05:39) test 1380...[FTP DL, file without C-D inside, using -o fname -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1380 ../src/curl --trace-ascii log/trace1380 --trace-time ftp://127.0.0.1:8992/path/file1380 -o log/download1380 -D - >log/stdout1380 2>log/stderr1380 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1380 ../src/curl --trace-ascii log/trace1380 --trace-time ftp://127.0.0.1:8992/path/file1380 -o log/download1380 -D - >log/stdout1380 2>log/stderr1380 postcheck perl ./libtest/notexists.pl log/file1380 CMD (0): perl ./libtest/notexists.pl log/file1380 -p---oe-v- OK (982 out of 1197, remaining: 05:37) test 1381...[FTP DL, file without C-D inside, using -o fname -J -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1381 ../src/curl --trace-ascii log/trace1381 --trace-time ftp://127.0.0.1:8992/path/file1381 -o log/download1381 -J -D log/heads1381 >log/stdout1381 2>log/stderr1381 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1381 ../src/curl --trace-ascii log/trace1381 --trace-time ftp://127.0.0.1:8992/path/file1381 -o log/download1381 -J -D log/heads1381 >log/stdout1381 2>log/stderr1381 postcheck perl ./libtest/notexists.pl log/file1381 CMD (0): perl ./libtest/notexists.pl log/file1381 -p---oe-v- OK (983 out of 1197, remaining: 05:36) test 1382...[FTP DL, file without C-D inside, using -o fname -J -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1382 ../src/curl --trace-ascii log/trace1382 --trace-time ftp://127.0.0.1:8992/path/file1382 -o log/download1382 -J -D - >log/stdout1382 2>log/stderr1382 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1382 ../src/curl --trace-ascii log/trace1382 --trace-time ftp://127.0.0.1:8992/path/file1382 -o log/download1382 -J -D - >log/stdout1382 2>log/stderr1382 postcheck perl ./libtest/notexists.pl log/file1382 CMD (0): perl ./libtest/notexists.pl log/file1382 -p---oe-v- OK (984 out of 1197, remaining: 05:34) test 1383...[FTP DL, file without C-D inside, using -o fname -i -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1383 ../src/curl --trace-ascii log/trace1383 --trace-time ftp://127.0.0.1:8992/path/file1383 -o log/download1383 -i -D log/heads1383 >log/stdout1383 2>log/stderr1383 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1383 ../src/curl --trace-ascii log/trace1383 --trace-time ftp://127.0.0.1:8992/path/file1383 -o log/download1383 -i -D log/heads1383 >log/stdout1383 2>log/stderr1383 postcheck perl ./libtest/notexists.pl log/file1383 CMD (0): perl ./libtest/notexists.pl log/file1383 -p---oe-v- OK (985 out of 1197, remaining: 05:33) test 1384...[FTP DL, file without C-D inside, using -o fname -i -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1384 ../src/curl --trace-ascii log/trace1384 --trace-time ftp://127.0.0.1:8992/path/file1384 -o log/download1384 -i -D - >log/stdout1384 2>log/stderr1384 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1384 ../src/curl --trace-ascii log/trace1384 --trace-time ftp://127.0.0.1:8992/path/file1384 -o log/download1384 -i -D - >log/stdout1384 2>log/stderr1384 postcheck perl ./libtest/notexists.pl log/file1384 CMD (0): perl ./libtest/notexists.pl log/file1384 -p---oe-v- OK (986 out of 1197, remaining: 05:31) test 1385...[FTP DL, file without C-D inside, using -o fname -i, without -D] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1385 ../src/curl --trace-ascii log/trace1385 --trace-time ftp://127.0.0.1:8992/path/file1385 -o log/download1385 -i >log/stdout1385 2>log/stderr1385 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1385 ../src/curl --trace-ascii log/trace1385 --trace-time ftp://127.0.0.1:8992/path/file1385 -o log/download1385 -i >log/stdout1385 2>log/stderr1385 postcheck perl ./libtest/notexists.pl log/file1385 CMD (0): perl ./libtest/notexists.pl log/file1385 -p---oe-v- OK (987 out of 1197, remaining: 05:29) test 1386...[FTP DL, file with Content-Disposition inside, using -o fname] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1386 ../src/curl --trace-ascii log/trace1386 --trace-time ftp://127.0.0.1:8992/path/file1386 -o log/download1386 >log/stdout1386 2>log/stderr1386 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1386 ../src/curl --trace-ascii log/trace1386 --trace-time ftp://127.0.0.1:8992/path/file1386 -o log/download1386 >log/stdout1386 2>log/stderr1386 postcheck perl ./libtest/notexists.pl log/file1386 log/name1386 CMD (0): perl ./libtest/notexists.pl log/file1386 log/name1386 -p---oe-v- OK (988 out of 1197, remaining: 05:28) test 1387...[FTP DL, file with C-D inside, using -o fname -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1387 ../src/curl --trace-ascii log/trace1387 --trace-time ftp://127.0.0.1:8992/path/file1387 -o log/download1387 -D log/heads1387 >log/stdout1387 2>log/stderr1387 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1387 ../src/curl --trace-ascii log/trace1387 --trace-time ftp://127.0.0.1:8992/path/file1387 -o log/download1387 -D log/heads1387 >log/stdout1387 2>log/stderr1387 postcheck perl ./libtest/notexists.pl log/file1387 log/name1387 CMD (0): perl ./libtest/notexists.pl log/file1387 log/name1387 -p---oe-v- OK (989 out of 1197, remaining: 05:26) test 1388...[FTP DL, file with C-D inside, using -o fname -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1388 ../src/curl --trace-ascii log/trace1388 --trace-time ftp://127.0.0.1:8992/path/file1388 -o log/download1388 -D - >log/stdout1388 2>log/stderr1388 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1388 ../src/curl --trace-ascii log/trace1388 --trace-time ftp://127.0.0.1:8992/path/file1388 -o log/download1388 -D - >log/stdout1388 2>log/stderr1388 postcheck perl ./libtest/notexists.pl log/file1388 log/name1388 CMD (0): perl ./libtest/notexists.pl log/file1388 log/name1388 -p---oe-v- OK (990 out of 1197, remaining: 05:24) test 1389...[FTP DL, file with C-D inside, using -o fname -J -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1389 ../src/curl --trace-ascii log/trace1389 --trace-time ftp://127.0.0.1:8992/path/file1389 -o log/download1389 -J -D log/heads1389 >log/stdout1389 2>log/stderr1389 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1389 ../src/curl --trace-ascii log/trace1389 --trace-time ftp://127.0.0.1:8992/path/file1389 -o log/download1389 -J -D log/heads1389 >log/stdout1389 2>log/stderr1389 postcheck perl ./libtest/notexists.pl log/file1389 log/name1389 CMD (0): perl ./libtest/notexists.pl log/file1389 log/name1389 -p---oe-v- OK (991 out of 1197, remaining: 05:23) test 1390...[FTP DL, file with C-D inside, using -o fname -J -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1390 ../src/curl --trace-ascii log/trace1390 --trace-time ftp://127.0.0.1:8992/path/file1390 -o log/download1390 -J -D - >log/stdout1390 2>log/stderr1390 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1390 ../src/curl --trace-ascii log/trace1390 --trace-time ftp://127.0.0.1:8992/path/file1390 -o log/download1390 -J -D - >log/stdout1390 2>log/stderr1390 postcheck perl ./libtest/notexists.pl log/file1390 log/name1390 CMD (0): perl ./libtest/notexists.pl log/file1390 log/name1390 -p---oe-v- OK (992 out of 1197, remaining: 05:21) test 1391...[FTP DL, file with C-D inside, using -o fname -i -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1391 ../src/curl --trace-ascii log/trace1391 --trace-time ftp://127.0.0.1:8992/path/file1391 -o log/download1391 -i -D log/heads1391 >log/stdout1391 2>log/stderr1391 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1391 ../src/curl --trace-ascii log/trace1391 --trace-time ftp://127.0.0.1:8992/path/file1391 -o log/download1391 -i -D log/heads1391 >log/stdout1391 2>log/stderr1391 postcheck perl ./libtest/notexists.pl log/file1391 log/name1391 CMD (0): perl ./libtest/notexists.pl log/file1391 log/name1391 -p---oe-v- OK (993 out of 1197, remaining: 05:19) test 1392...[FTP DL, file with C-D inside, using -o fname -i -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1392 ../src/curl --trace-ascii log/trace1392 --trace-time ftp://127.0.0.1:8992/path/file1392 -o log/download1392 -i -D - >log/stdout1392 2>log/stderr1392 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1392 ../src/curl --trace-ascii log/trace1392 --trace-time ftp://127.0.0.1:8992/path/file1392 -o log/download1392 -i -D - >log/stdout1392 2>log/stderr1392 postcheck perl ./libtest/notexists.pl log/file1392 log/name1392 CMD (0): perl ./libtest/notexists.pl log/file1392 log/name1392 -p---oe-v- OK (994 out of 1197, remaining: 05:18) test 1393...[FTP DL, file with C-D inside, using -o fname -i, without -D] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1393 ../src/curl --trace-ascii log/trace1393 --trace-time ftp://127.0.0.1:8992/path/file1393 -o log/download1393 -i >log/stdout1393 2>log/stderr1393 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1393 ../src/curl --trace-ascii log/trace1393 --trace-time ftp://127.0.0.1:8992/path/file1393 -o log/download1393 -i >log/stdout1393 2>log/stderr1393 postcheck perl ./libtest/notexists.pl log/file1393 log/name1393 CMD (0): perl ./libtest/notexists.pl log/file1393 log/name1393 -p---oe-v- OK (995 out of 1197, remaining: 05:16) test 1400...[--libcurl for simple HTTP GET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1400 ../src/curl --output log/curl1400.out --include --trace-ascii log/trace1400 --trace-time http://127.0.0.1:8990/we/want/1400 --libcurl log/test1400.c >log/stdout1400 2>log/stderr1400 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1400 ../src/curl --output log/curl1400.out --include --trace-ascii log/trace1400 --trace-time http://127.0.0.1:8990/we/want/1400 --libcurl log/test1400.c >log/stdout1400 2>log/stderr1400 -pd--oe-v- OK (1002 out of 1197, remaining: 05:03) test 1401...[--libcurl for GET with various options] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1401 ../src/curl --output log/curl1401.out --include --trace-ascii log/trace1401 --trace-time http://127.0.0.1:8990/we/want/1401 --libcurl log/test1401.c --basic -u fake:user -H "X-Files: Mulder" -H "X-Men: cyclops, iceman" -A MyUA -b chocolate=chip --proto "=http,ftp,file" >log/stdout1401 2>log/stderr1401 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1401 ../src/curl --output log/curl1401.out --include --trace-ascii log/trace1401 --trace-time http://127.0.0.1:8990/we/want/1401 --libcurl log/test1401.c --basic -u fake:user -H "X-Files: Mulder" -H "X-Men: cyclops, iceman" -A MyUA -b chocolate=chip --proto "=http,ftp,file" >log/stdout1401 2>log/stderr1401 -pd--oe-v- OK (1003 out of 1197, remaining: 05:02) test 1402...[--libcurl for simple POST] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1402 ../src/curl --output log/curl1402.out --include --trace-ascii log/trace1402 --trace-time http://127.0.0.1:8990/we/want/1402 --libcurl log/test1402.c -d "foo=bar" -d "baz=quux" >log/stdout1402 2>log/stderr1402 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1402 ../src/curl --output log/curl1402.out --include --trace-ascii log/trace1402 --trace-time http://127.0.0.1:8990/we/want/1402 --libcurl log/test1402.c -d "foo=bar" -d "baz=quux" >log/stdout1402 2>log/stderr1402 -pd--oe-v- OK (1004 out of 1197, remaining: 05:00) test 1403...[--libcurl for GET with query] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1403 ../src/curl --output log/curl1403.out --include --trace-ascii log/trace1403 --trace-time http://127.0.0.1:8990/we/want/1403 --libcurl log/test1403.c -G -d "foo=bar" -d "baz=quux" >log/stdout1403 2>log/stderr1403 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1403 ../src/curl --output log/curl1403.out --include --trace-ascii log/trace1403 --trace-time http://127.0.0.1:8990/we/want/1403 --libcurl log/test1403.c -G -d "foo=bar" -d "baz=quux" >log/stdout1403 2>log/stderr1403 -pd--oe-v- OK (1005 out of 1197, remaining: 04:58) test 1404...[--libcurl for HTTP RFC1867-type formposting - -F with 3 files, one with explicit type & encoder] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1404 ../src/curl --output log/curl1404.out --include --trace-ascii log/trace1404 --trace-time http://127.0.0.1:8990/we/want/1404 -F name=value -F 'file=@log/test1404.txt,log/test1404.txt;type=magic/content;encoder=8bit,log/test1404.txt;headers=X-testheader-1: header 1;headers=X-testheader-2: header 2' --libcurl log/test1404.c >log/stdout1404 2>log/stderr1404 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1404 ../src/curl --output log/curl1404.out --include --trace-ascii log/trace1404 --trace-time http://127.0.0.1:8990/we/want/1404 -F name=value -F 'file=@log/test1404.txt,log/test1404.txt;type=magic/content;encoder=8bit,log/test1404.txt;headers=X-testheader-1: header 1;headers=X-testheader-2: header 2' --libcurl log/test1404.c >log/stdout1404 2>log/stderr1404 -pd--oe-v- OK (1006 out of 1197, remaining: 04:57) test 1405...[--libcurl for FTP with quote ops] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1405 ../src/curl --output log/curl1405.out --include --trace-ascii log/trace1405 --trace-time ftp://127.0.0.1:8992/1405 -Q "NOOP 1" -Q "+NOOP 2" -Q "-NOOP 3" -Q "*FAIL" -Q "+*FAIL HARD" --libcurl log/test1405.c >log/stdout1405 2>log/stderr1405 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1405 ../src/curl --output log/curl1405.out --include --trace-ascii log/trace1405 --trace-time ftp://127.0.0.1:8992/1405 -Q "NOOP 1" -Q "+NOOP 2" -Q "-NOOP 3" -Q "*FAIL" -Q "+*FAIL HARD" --libcurl log/test1405.c >log/stdout1405 2>log/stderr1405 -pd--oe-v- OK (1007 out of 1197, remaining: 04:56) test 1408...[HTTP receive cookies over IPV6] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1408 ../src/curl --output log/curl1408.out --include --trace-ascii log/trace1408 --trace-time -c log/jar1408 -g http://[::1]:8994/path/14080001 http://[::1]:8994/path/14080002 >log/stdout1408 2>log/stderr1408 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1408 ../src/curl --output log/curl1408.out --include --trace-ascii log/trace1408 --trace-time -c log/jar1408 -g http://[::1]:8994/path/14080001 http://[::1]:8994/path/14080002 >log/stdout1408 2>log/stderr1408 -p----e-v- OK (1010 out of 1197, remaining: 04:51) * starts no server test 1409...[Pass in string to -C] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1409 ../src/curl --output log/curl1409.out --include --trace-ascii log/trace1409 --trace-time http://127.0.0.1:8990/1409 -C wrong >log/stdout1409 2>log/stderr1409 CMD (512): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1409 ../src/curl --output log/curl1409.out --include --trace-ascii log/trace1409 --trace-time http://127.0.0.1:8990/1409 -C wrong >log/stdout1409 2>log/stderr1409 ------e-v- OK (1011 out of 1197, remaining: 04:49) * starts no server test 1410...[Pass in negative number to --max-time] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1410 ../src/curl --output log/curl1410.out --include --trace-ascii log/trace1410 --trace-time http://127.0.0.1:8990/1410 --max-time -4 >log/stdout1410 2>log/stderr1410 CMD (512): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1410 ../src/curl --output log/curl1410.out --include --trace-ascii log/trace1410 --trace-time http://127.0.0.1:8990/1410 --max-time -4 >log/stdout1410 2>log/stderr1410 ------e-v- OK (1012 out of 1197, remaining: 04:47) test 1411...[HTTP with zero size file PUT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1411 ../src/curl --output log/curl1411.out --include --trace-ascii log/trace1411 --trace-time http://127.0.0.1:8990/1411 -T log/empty1411 >log/stdout1411 2>log/stderr1411 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1411 ../src/curl --output log/curl1411.out --include --trace-ascii log/trace1411 --trace-time http://127.0.0.1:8990/1411 -T log/empty1411 >log/stdout1411 2>log/stderr1411 -pd---e-v- OK (1013 out of 1197, remaining: 04:46) test 1412...[HTTP GET with --anyauth with two URLs (picking Digest) ] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1412 ../src/curl --output log/curl1412.out --include --trace-ascii log/trace1412 --trace-time http://127.0.0.1:8990/1412 -u testuser:testpass --anyauth http://127.0.0.1:8990/14120001 >log/stdout1412 2>log/stderr1412 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1412 ../src/curl --output log/curl1412.out --include --trace-ascii log/trace1412 --trace-time http://127.0.0.1:8990/1412 -u testuser:testpass --anyauth http://127.0.0.1:8990/14120001 >log/stdout1412 2>log/stderr1412 -pd---e-v- OK (1014 out of 1197, remaining: 04:45) test 1413...[HTTP redirect with fragment in new URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1413 ../src/curl --output log/curl1413.out --include --trace-ascii log/trace1413 --trace-time http://127.0.0.1:8990/this/1413 -L >log/stdout1413 2>log/stderr1413 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1413 ../src/curl --output log/curl1413.out --include --trace-ascii log/trace1413 --trace-time http://127.0.0.1:8990/this/1413 -L >log/stdout1413 2>log/stderr1413 -pd---e-v- OK (1015 out of 1197, remaining: 04:43) test 1414...[FTP PORT without SIZE or EPRT support] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1414 ../src/curl --output log/curl1414.out --include --trace-ascii log/trace1414 --trace-time ftp://127.0.0.1:8992/1414 -P - >log/stdout1414 2>log/stderr1414 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1414 ../src/curl --output log/curl1414.out --include --trace-ascii log/trace1414 --trace-time ftp://127.0.0.1:8992/1414 -P - >log/stdout1414 2>log/stderr1414 -pd---e-v- OK (1016 out of 1197, remaining: 04:41) test 1415...[Delete expired cookies] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1415 ../src/curl --output log/curl1415.out --include --trace-ascii log/trace1415 --trace-time http://example.com/we/want/1415 -b none -c log/jar1415.txt -x 127.0.0.1:8990 >log/stdout1415 2>log/stderr1415 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1415 ../src/curl --output log/curl1415.out --include --trace-ascii log/trace1415 --trace-time http://example.com/we/want/1415 -b none -c log/jar1415.txt -x 127.0.0.1:8990 >log/stdout1415 2>log/stderr1415 -pd--oe-v- OK (1017 out of 1197, remaining: 04:40) test 1416...[HTTP GET with chunked Transfer-Encoding overflowed chunked size] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1416 ../src/curl --output log/curl1416.out --include --trace-ascii log/trace1416 --trace-time http://127.0.0.1:8990/1416 >log/stdout1416 2>log/stderr1416 CMD (14336): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1416 ../src/curl --output log/curl1416.out --include --trace-ascii log/trace1416 --trace-time http://127.0.0.1:8990/1416 >log/stdout1416 2>log/stderr1416 -p----e-v- OK (1018 out of 1197, remaining: 04:38) test 1417...[HTTP GET with chunked encoding and chunked trailer without CRs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1417 ../src/curl --output log/curl1417.out --include --trace-ascii log/trace1417 --trace-time http://127.0.0.1:8990/1417 -D log/heads1417 >log/stdout1417 2>log/stderr1417 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1417 ../src/curl --output log/curl1417.out --include --trace-ascii log/trace1417 --trace-time http://127.0.0.1:8990/1417 -D log/heads1417 >log/stdout1417 2>log/stderr1417 -pd--oe-v- OK (1019 out of 1197, remaining: 04:37) test 1418...[HTTP with --anyauth and connection re-use] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1418 ../src/curl --output log/curl1418.out --include --trace-ascii log/trace1418 --trace-time http://127.0.0.1:8990/1418 -u testuser:testpass --anyauth http://127.0.0.1:8990/14180003 >log/stdout1418 2>log/stderr1418 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1418 ../src/curl --output log/curl1418.out --include --trace-ascii log/trace1418 --trace-time http://127.0.0.1:8990/1418 -u testuser:testpass --anyauth http://127.0.0.1:8990/14180003 >log/stdout1418 2>log/stderr1418 -pd---e-v- OK (1020 out of 1197, remaining: 04:36) test 1419...[HTTP with --anyauth (but no auth!) and connection re-use] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1419 ../src/curl --output log/curl1419.out --include --trace-ascii log/trace1419 --trace-time http://127.0.0.1:8990/1419 --anyauth http://127.0.0.1:8990/14190003 >log/stdout1419 2>log/stderr1419 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1419 ../src/curl --output log/curl1419.out --include --trace-ascii log/trace1419 --trace-time http://127.0.0.1:8990/1419 --anyauth http://127.0.0.1:8990/14190003 >log/stdout1419 2>log/stderr1419 -pd---e-v- OK (1021 out of 1197, remaining: 04:34) test 1421...[Re-using HTTP proxy connection for two different host names] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1421 ../src/curl --include --trace-ascii log/trace1421 --trace-time --proxy http://127.0.0.1:8990 http://test.remote.haxx.se.1421:8990/ http://different.remote.haxx.se.1421:8990 >log/stdout1421 2>log/stderr1421 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1421 ../src/curl --include --trace-ascii log/trace1421 --trace-time --proxy http://127.0.0.1:8990 http://test.remote.haxx.se.1421:8990/ http://different.remote.haxx.se.1421:8990 >log/stdout1421 2>log/stderr1421 sp----e-v- OK (1023 out of 1197, remaining: 04:31) test 1423...[HTTP GET -o fname without Content-Disposition (empty file)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1423 ../src/curl --trace-ascii log/trace1423 --trace-time http://127.0.0.1:8990/1423 -o log/outfile1423 file:///builddir/build/BUILD/curl-7.61.1/tests/log/outfile1423 >log/stdout1423 2>log/stderr1423 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1423 ../src/curl --trace-ascii log/trace1423 --trace-time http://127.0.0.1:8990/1423 -o log/outfile1423 file:///builddir/build/BUILD/curl-7.61.1/tests/log/outfile1423 >log/stdout1423 2>log/stderr1423 postcheck perl ./libtest/notexists.pl log/1423 CMD (0): perl ./libtest/notexists.pl log/1423 -p---oe-v- OK (1025 out of 1197, remaining: 04:27) test 1424...[HTTP GET -o fname without Content-Disposition (unmet time condition)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1424 ../src/curl --trace-ascii log/trace1424 --trace-time http://127.0.0.1:8990/1424 -z "dec 12 11:00:00 1999 GMT" -o log/outfile1424 >log/stdout1424 2>log/stderr1424 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1424 ../src/curl --trace-ascii log/trace1424 --trace-time http://127.0.0.1:8990/1424 -z "dec 12 11:00:00 1999 GMT" -o log/outfile1424 >log/stdout1424 2>log/stderr1424 -p---oe-v- OK (1026 out of 1197, remaining: 04:26) * starts no server test 1427...[too large -m timeout value] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1427 ../src/curl --output log/curl1427.out --include --trace-ascii log/trace1427 --trace-time http://127.0.0.1:8990/1427 -m 184467440737095510 >log/stdout1427 2>log/stderr1427 CMD (512): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1427 ../src/curl --output log/curl1427.out --include --trace-ascii log/trace1427 --trace-time http://127.0.0.1:8990/1427 -m 184467440737095510 >log/stdout1427 2>log/stderr1427 ------e-v- OK (1029 out of 1197, remaining: 04:20) test 1428...[HTTP over proxy-tunnel with --proxy-header and --header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1428 ../src/curl --output log/curl1428.out --include --trace-ascii log/trace1428 --trace-time http://test.1428:8990/we/want/that/page/1428 -p -x 127.0.0.1:9013 --user 'iam:my:;self' --header "header-type: server" --proxy-header "header-type: proxy" >log/stdout1428 2>log/stderr1428 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1428 ../src/curl --output log/curl1428.out --include --trace-ascii log/trace1428 --trace-time http://test.1428:8990/we/want/that/page/1428 -p -x 127.0.0.1:9013 --user 'iam:my:;self' --header "header-type: server" --proxy-header "header-type: proxy" >log/stdout1428 2>log/stderr1428 -pd-P-e-v- OK (1030 out of 1197, remaining: 04:19) test 1429...[HTTP GET with 4-digit response code] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1429 ../src/curl --include --trace-ascii log/trace1429 --trace-time http://127.0.0.1:8990/1429 --write-out '%{response_code}' >log/stdout1429 2>log/stderr1429 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1429 ../src/curl --include --trace-ascii log/trace1429 --trace-time http://127.0.0.1:8990/1429 --write-out '%{response_code}' >log/stdout1429 2>log/stderr1429 sp----e-v- OK (1031 out of 1197, remaining: 04:17) test 1430...[HTTP GET with negative response code] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1430 ../src/curl --output log/curl1430.out --include --trace-ascii log/trace1430 --trace-time http://127.0.0.1:8990/1430 >log/stdout1430 2>log/stderr1430 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1430 ../src/curl --output log/curl1430.out --include --trace-ascii log/trace1430 --trace-time http://127.0.0.1:8990/1430 >log/stdout1430 2>log/stderr1430 -pd---e-v- OK (1032 out of 1197, remaining: 04:16) test 1431...[HTTP GET with single-digit response code] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1431 ../src/curl --output log/curl1431.out --include --trace-ascii log/trace1431 --trace-time http://127.0.0.1:8990/1431 >log/stdout1431 2>log/stderr1431 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1431 ../src/curl --output log/curl1431.out --include --trace-ascii log/trace1431 --trace-time http://127.0.0.1:8990/1431 >log/stdout1431 2>log/stderr1431 -pd---e-v- OK (1033 out of 1197, remaining: 04:14) test 1432...[HTTP GET with 100-digit response code and survive] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1432 ../src/curl --output log/curl1432.out --include --trace-ascii log/trace1432 --trace-time http://127.0.0.1:8990/1432 >log/stdout1432 2>log/stderr1432 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1432 ../src/curl --output log/curl1432.out --include --trace-ascii log/trace1432 --trace-time http://127.0.0.1:8990/1432 >log/stdout1432 2>log/stderr1432 -p----e-v- OK (1034 out of 1197, remaining: 04:12) test 1433...[HTTP GET with 100-digit subversion number in response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1433 ../src/curl --output log/curl1433.out --include --trace-ascii log/trace1433 --trace-time http://127.0.0.1:8990/1433 >log/stdout1433 2>log/stderr1433 CMD (256): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1433 ../src/curl --output log/curl1433.out --include --trace-ascii log/trace1433 --trace-time http://127.0.0.1:8990/1433 >log/stdout1433 2>log/stderr1433 -p----e-v- OK (1035 out of 1197, remaining: 04:11) test 1434...[HTTP GET resume at exactly the existing file size is fine] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1434 ../src/curl --output log/curl1434.out --include --trace-ascii log/trace1434 --trace-time http://127.0.0.1:8990/1434 -C 100 >log/stdout1434 2>log/stderr1434 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1434 ../src/curl --output log/curl1434.out --include --trace-ascii log/trace1434 --trace-time http://127.0.0.1:8990/1434 -C 100 >log/stdout1434 2>log/stderr1434 -pd---e-v- OK (1036 out of 1197, remaining: 04:09) startnew: perl -I. ./httpserver.pl --pidfile ".http_unix_server.pid" --logfile "log/http_unix_server.log" --unix-socket 'http.sock' --srcdir "." RUN: curl --max-time 13 --output log/http_unix_verify.out --silent --verbose --globoff --unix-socket 'http.sock' "http://127.0.0.1:80/verifiedserver" 2>log/http_unix_verify.log CMD (512): curl --max-time 13 --output log/http_unix_verify.out --silent --verbose --globoff --unix-socket 'http.sock' "http://127.0.0.1:80/verifiedserver" 2>log/http_unix_verify.log RUN: curl command returned 2 RUN: curl: option --unix-socket: is unknown RUN: curl: try 'curl --help' or 'curl --manual' for more information RUN: Unknown server on our http-unix port: 80 (2) RUN: HTTP-unix server failed verification RUN: Process with pid 15320 signalled to die RUN: Process with pid 15320 forced to die with SIGKILL == Contents of files in the log/ dir after test 1435 === Start of file http_unix_server.log 11:22:09.679932 Running HTTP unix version on http.sock 11:22:09.680307 Wrote pid 15320 to .http_unix_server.pid 11:22:10.676274 unlink(http.sock) = 0 (Success) 11:22:10.676339 signalled to die 11:22:10.676412 ========> unix sws (http.sock pid: 15320) exits with signal (15) === End of file http_unix_server.log === Start of file http_unix_verify.log curl: option --unix-socket: is unknown curl: try 'curl --help' or 'curl --manual' for more information === End of file http_unix_verify.log test 1435 SKIPPED: failed starting HTTP-unix server test 1436 SKIPPED: failed starting HTTP-unix server test 1437...[HTTP with duplicated WWW-Authenticate parameters] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1437 ../src/curl --output log/curl1437.out --include --trace-ascii log/trace1437 --trace-time http://127.0.0.1:8990/1437 -u testuser:testpass --digest >log/stdout1437 2>log/stderr1437 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1437 ../src/curl --output log/curl1437.out --include --trace-ascii log/trace1437 --trace-time http://127.0.0.1:8990/1437 -u testuser:testpass --digest >log/stdout1437 2>log/stderr1437 -pd---e-v- OK (1039 out of 1197, remaining: 04:05) test 1438...[Check if %{scheme} returns HTTP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1438 ../src/curl --include --trace-ascii log/trace1438 --trace-time http://127.0.0.1:8990/1438 --write-out '%{scheme}' >log/stdout1438 2>log/stderr1438 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1438 ../src/curl --include --trace-ascii log/trace1438 --trace-time http://127.0.0.1:8990/1438 --write-out '%{scheme}' >log/stdout1438 2>log/stderr1438 sp----e-v- OK (1040 out of 1197, remaining: 04:04) test 1439...[Check if %{scheme} returns HTTP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1439 ../src/curl --include --trace-ascii log/trace1439 --trace-time http://127.0.0.1:8990/1439 --write-out '%{http_version}' >log/stdout1439 2>log/stderr1439 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1439 ../src/curl --include --trace-ascii log/trace1439 --trace-time http://127.0.0.1:8990/1439 --write-out '%{http_version}' >log/stdout1439 2>log/stderr1439 sp----e-v- OK (1041 out of 1197, remaining: 04:02) test 1440...[Check --write-out with trailing %{] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1440 ../src/curl --include --trace-ascii log/trace1440 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/non-existent-file.txt --write-out '%{' >log/stdout1440 2>log/stderr1440 CMD (9472): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1440 ../src/curl --include --trace-ascii log/trace1440 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/non-existent-file.txt --write-out '%{' >log/stdout1440 2>log/stderr1440 s-----e-v- OK (1042 out of 1197, remaining: 04:01) test 1441...[Check --write-out with trailing %] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1441 ../src/curl --include --trace-ascii log/trace1441 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/non-existent-file.txt --write-out '%' >log/stdout1441 2>log/stderr1441 CMD (9472): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1441 ../src/curl --include --trace-ascii log/trace1441 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/non-existent-file.txt --write-out '%' >log/stdout1441 2>log/stderr1441 s-----e-v- OK (1043 out of 1197, remaining: 03:59) test 1442...[Check --write-out with trailing \] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1442 ../src/curl --include --trace-ascii log/trace1442 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/non-existent-file.txt --write-out '\' >log/stdout1442 2>log/stderr1442 CMD (9472): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1442 ../src/curl --include --trace-ascii log/trace1442 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/non-existent-file.txt --write-out '\' >log/stdout1442 2>log/stderr1442 s-----e-v- OK (1044 out of 1197, remaining: 03:57) test 1444...[FTP with --remote-time] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1444 ../src/curl --output log/curl1444.out --include --trace-ascii log/trace1444 --trace-time ftp://127.0.0.1:8992/1444 --remote-time >log/stdout1444 2>log/stderr1444 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1444 ../src/curl --output log/curl1444.out --include --trace-ascii log/trace1444 --trace-time ftp://127.0.0.1:8992/1444 --remote-time >log/stdout1444 2>log/stderr1444 postcheck perl -e 'exit((stat("log/curl1444.out"))[9] != 1234567890)' CMD (0): perl -e 'exit((stat("log/curl1444.out"))[9] != 1234567890)' -pd---e-v- OK (1046 out of 1197, remaining: 03:54) prechecked /usr/bin/perl ./libtest/test613.pl prepare /builddir/build/BUILD/curl-7.61.1/tests/log/test1445.dir test 1445...[file:// with --remote-time] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1445 ../src/curl --output log/curl1445.out --include --trace-ascii log/trace1445 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test1445.dir/plainfile.txt --remote-time >log/stdout1445 2>log/stderr1445 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1445 ../src/curl --output log/curl1445.out --include --trace-ascii log/trace1445 --trace-time file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test1445.dir/plainfile.txt --remote-time >log/stdout1445 2>log/stderr1445 postcheck perl ./libtest/test613.pl postprocess /builddir/build/BUILD/curl-7.61.1/tests/log/test1445.dir && \ perl -e 'exit((stat("log/curl1445.out"))[9] != 946728000)' CMD (0): perl ./libtest/test613.pl postprocess /builddir/build/BUILD/curl-7.61.1/tests/log/test1445.dir && \ perl -e 'exit((stat("log/curl1445.out"))[9] != 946728000)' ------e-v- OK (1047 out of 1197, remaining: 03:52) prechecked /usr/bin/perl ./libtest/test613.pl prepare /builddir/build/BUILD/curl-7.61.1/tests/log/test1446.dir test 1446...[SFTP with --remote-time] ../src/curl --output log/curl1446.out --include --trace-ascii log/trace1446 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/test1446.dir/rofile.txt --insecure --remote-time >log/stdout1446 2>log/stderr1446 CMD (0): ../src/curl --output log/curl1446.out --include --trace-ascii log/trace1446 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/test1446.dir/rofile.txt --insecure --remote-time >log/stdout1446 2>log/stderr1446 postcheck perl ./libtest/test613.pl postprocess /builddir/build/BUILD/curl-7.61.1/tests/log/test1446.dir && \ perl -e 'exit((stat("log/curl1446.out"))[9] != 978264000)' CMD (0): perl ./libtest/test613.pl postprocess /builddir/build/BUILD/curl-7.61.1/tests/log/test1446.dir && \ perl -e 'exit((stat("log/curl1446.out"))[9] != 978264000)' valgrind SKIPPED ------e--- OK (1048 out of 1197, remaining: 03:51) * starts no server test 1447...[Provide illegal proxy name ] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1447 ../src/curl --output log/curl1447.out --include --trace-ascii log/trace1447 --trace-time --proxy "http://a:b@/x" http://127.0.0.1:8990 >log/stdout1447 2>log/stderr1447 CMD (1280): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1447 ../src/curl --output log/curl1447.out --include --trace-ascii log/trace1447 --trace-time --proxy "http://a:b@/x" http://127.0.0.1:8990 >log/stdout1447 2>log/stderr1447 ------e-v- OK (1049 out of 1197, remaining: 03:49) test 1449...[FTP download range with integer overflow] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1449 ../src/curl --output log/curl1449.out --include --trace-ascii log/trace1449 --trace-time ftp://127.0.0.1:8992/1449 -r 36893488147419103232- >log/stdout1449 2>log/stderr1449 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1449 ../src/curl --output log/curl1449.out --include --trace-ascii log/trace1449 --trace-time ftp://127.0.0.1:8992/1449 -r 36893488147419103232- >log/stdout1449 2>log/stderr1449 -p----e-v- OK (1051 out of 1197, remaining: 03:46) startnew: ./dictserver.py --pidfile ".dict_server.pid" --logfile "log/dict_server.log" --port 9016 --srcdir "." Traceback (most recent call last): File "/builddir/build/BUILD/curl-7.61.1/tests/dictserver.py", line 8, in import argparse ImportError: No module named argparse startnew: child process has died, server might start up RUN: failed to start the DICT server == Contents of files in the log/ dir after test 1450 test 1450 SKIPPED: failed starting DICT server startnew: ./smbserver.py --pidfile ".smb_server.pid" --logfile "log/smb_server.log" --port 9017 --srcdir "." Traceback (most recent call last): File "/builddir/build/BUILD/curl-7.61.1/tests/smbserver.py", line 26, in import argparse ImportError: No module named argparse startnew: child process has died, server might start up RUN: failed to start the SMB server == Contents of files in the log/ dir after test 1451 test 1451 SKIPPED: failed starting SMB server startnew: ./negtelnetserver.py --pidfile ".telnet_server.pid" --logfile "log/telnet_server.log" --port 9019 --srcdir "." Traceback (most recent call last): File "/builddir/build/BUILD/curl-7.61.1/tests/negtelnetserver.py", line 8, in import argparse ImportError: No module named argparse startnew: child process has died, server might start up RUN: failed to start the TELNET server == Contents of files in the log/ dir after test 1452 test 1452 SKIPPED: failed starting neg TELNET server * starts no server test 1453...[Too long tftp filename] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1453 ../src/curl --output log/curl1453.out --include --trace-ascii log/trace1453 --trace-time tftp://127.0.0.1:8997/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaz >log/stdout1453 2>log/stderr1453 CMD (18176): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1453 ../src/curl --output log/curl1453.out --include --trace-ascii log/trace1453 --trace-time tftp://127.0.0.1:8997/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaz >log/stdout1453 2>log/stderr1453 ------e-v- OK (1055 out of 1197, remaining: 03:41) test 1454 SKIPPED: curl has ipv6 support test 1455...[HTTP GET when PROXY Protocol enabled] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1455 ../src/curl --output log/curl1455.out --include --trace-ascii log/trace1455 --trace-time http://127.0.0.1:8990/1455 --haproxy-protocol >log/stdout1455 2>log/stderr1455 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1455 ../src/curl --output log/curl1455.out --include --trace-ascii log/trace1455 --trace-time http://127.0.0.1:8990/1455 --haproxy-protocol >log/stdout1455 2>log/stderr1455 -p----e-v- OK (1057 out of 1197, remaining: 03:37) test 1456...[HTTP-IPv6 GET with PROXY protocol] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1456 ../src/curl --output log/curl1456.out --include --trace-ascii log/trace1456 --trace-time -g "http://[::1]:8994/1456" --local-port 44444 --haproxy-protocol >log/stdout1456 2>log/stderr1456 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1456 ../src/curl --output log/curl1456.out --include --trace-ascii log/trace1456 --trace-time -g "http://[::1]:8994/1456" --local-port 44444 --haproxy-protocol >log/stdout1456 2>log/stderr1456 -p----e-v- OK (1058 out of 1197, remaining: 03:36) test 1500...[curl_multi_wait] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1500 ./libtest/lib1500 http://127.0.0.1:8990/1500 >log/stdout1500 2>log/stderr1500 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1500 ./libtest/lib1500 http://127.0.0.1:8990/1500 >log/stdout1500 2>log/stderr1500 --d---e-v- OK (1059 out of 1197, remaining: 03:34) test 1501...[FTP with multi interface and slow LIST response ] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1501 ./libtest/lib1501 ftp://127.0.0.1:8992/1501/ >log/stdout1501 2>log/stderr1501 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1501 ./libtest/lib1501 ftp://127.0.0.1:8992/1501/ >log/stdout1501 2>log/stderr1501 -p----e-v- OK (1060 out of 1197, remaining: 03:33) test 1502...[HTTP multi with CURLOPT_RESOLVE, cleanup sequence UA] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1502 ./libtest/lib1502 http://google.com:8990/1502 8990 127.0.0.1 >log/stdout1502 2>log/stderr1502 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1502 ./libtest/lib1502 http://google.com:8990/1502 8990 127.0.0.1 >log/stdout1502 2>log/stderr1502 -pd---e-v- OK (1061 out of 1197, remaining: 03:31) test 1503...[HTTP multi with CURLOPT_RESOLVE, cleanup sequence PA] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1503 ./libtest/lib1503 http://google.com:8990/1503 8990 127.0.0.1 >log/stdout1503 2>log/stderr1503 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1503 ./libtest/lib1503 http://google.com:8990/1503 8990 127.0.0.1 >log/stdout1503 2>log/stderr1503 -pd---e-v- OK (1062 out of 1197, remaining: 03:30) test 1504...[HTTP multi with CURLOPT_RESOLVE, cleanup sequence UB] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1504 ./libtest/lib1504 http://google.com:8990/1504 8990 127.0.0.1 >log/stdout1504 2>log/stderr1504 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1504 ./libtest/lib1504 http://google.com:8990/1504 8990 127.0.0.1 >log/stdout1504 2>log/stderr1504 -pd---e-v- OK (1063 out of 1197, remaining: 03:28) test 1505...[HTTP multi with CURLOPT_RESOLVE, cleanup sequence PB] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1505 ./libtest/lib1505 http://google.com:8990/1505 8990 127.0.0.1 >log/stdout1505 2>log/stderr1505 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1505 ./libtest/lib1505 http://google.com:8990/1505 8990 127.0.0.1 >log/stdout1505 2>log/stderr1505 -pd---e-v- OK (1064 out of 1197, remaining: 03:27) test 1506...[HTTP GET connection cache limit (CURLMOPT_MAXCONNECTS)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1506 ./libtest/lib1506 http://127.0.0.1:8990/path/1506 127.0.0.1 8990 >log/stdout1506 2>log/stderr1506 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1506 ./libtest/lib1506 http://127.0.0.1:8990/path/1506 127.0.0.1 8990 >log/stdout1506 2>log/stderr1506 -p---oe-v- OK (1065 out of 1197, remaining: 03:25) * starts no server test 1508...[Close a multi handle without using it] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1508 ./libtest/lib1508 http://127.0.0.1:8990/path/1508 >log/stdout1508 2>log/stderr1508 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1508 ./libtest/lib1508 http://127.0.0.1:8990/path/1508 >log/stdout1508 2>log/stderr1508 -----oe-v- OK (1067 out of 1197, remaining: 03:22) test 1509...[simple multi http:// through proxytunnel with authentication info] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1509 ./libtest/lib1509 http://the.old.moo.1509:8990/1509 127.0.0.1:9013 >log/stdout1509 2>log/stderr1509 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1509 ./libtest/lib1509 http://the.old.moo.1509:8990/1509 127.0.0.1:9013 >log/stdout1509 2>log/stderr1509 -pd-P-e-v- OK (1068 out of 1197, remaining: 03:20) test 1511...[HTTP GET time conditions in repeated requests] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1511 ./libtest/lib1511 http://127.0.0.1:8990/1511 >log/stdout1511 2>log/stderr1511 CMD (30720): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1511 ./libtest/lib1511 http://127.0.0.1:8990/1511 >log/stdout1511 2>log/stderr1511 --d---e-v- OK (1069 out of 1197, remaining: 03:18) test 1513...[return failure immediately from progress callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1513 ./libtest/lib1513 http://127.0.0.1:8990/1513 >log/stdout1513 2>log/stderr1513 CMD (10752): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1513 ./libtest/lib1513 http://127.0.0.1:8990/1513 >log/stdout1513 2>log/stderr1513 s-----e-v- OK (1070 out of 1197, remaining: 03:17) test 1514...[HTTP POST with read callback and unknown data size] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1514 ./libtest/lib1514 http://127.0.0.1:8990/1514 >log/stdout1514 2>log/stderr1514 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1514 ./libtest/lib1514 http://127.0.0.1:8990/1514 >log/stdout1514 2>log/stderr1514 -p----e-v- OK (1071 out of 1197, remaining: 03:15) test 1515...[caching of manual libcurl DNS entries after DNS cache timeout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1515 ./libtest/lib1515 path/1515 127.0.0.1 8990 >log/stdout1515 2>log/stderr1515 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1515 ./libtest/lib1515 path/1515 127.0.0.1 8990 >log/stdout1515 2>log/stderr1515 --d---e-v- OK (1072 out of 1197, remaining: 03:14) test 1516...[caching of manual libcurl DNS entries after dead connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1516 ./libtest/lib1515 /path/1516 127.0.0.1 8990 >log/stdout1516 2>log/stderr1516 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1516 ./libtest/lib1515 /path/1516 127.0.0.1 8990 >log/stdout1516 2>log/stderr1516 ------e-v- OK (1073 out of 1197, remaining: 03:12) test 1517...[HTTP POST, server responds before completed send] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1517 ./libtest/lib1517 http://127.0.0.1:8990/1517 >log/stdout1517 2>log/stderr1517 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1517 ./libtest/lib1517 http://127.0.0.1:8990/1517 >log/stdout1517 2>log/stderr1517 -pd---e-v- OK (1074 out of 1197, remaining: 03:11) * starts no server test 1521...[Test all curl_easy_setopt and curl_easy_getinfo options] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1521 ./libtest/lib1521 unused >log/stdout1521 2>log/stderr1521 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1521 ./libtest/lib1521 unused >log/stdout1521 2>log/stderr1521 ------e-v- OK (1076 out of 1197, remaining: 03:07) test 1522...[CURLINFO_SIZE_UPLOAD with small SO_SNDBUF] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1522 ./libtest/lib1522 http://127.0.0.1:8990/1522 >log/stdout1522 2>log/stderr1522 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1522 ./libtest/lib1522 http://127.0.0.1:8990/1522 >log/stdout1522 2>log/stderr1522 s-----e-v- OK (1077 out of 1197, remaining: 03:06) test 1525...[CURLOPT_PROXYHEADER is ignored CURLHEADER_UNIFIED] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1525 ./libtest/lib1525 http://the.old.moo.1525:8990/1525 127.0.0.1:9013 >log/stdout1525 2>log/stderr1525 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1525 ./libtest/lib1525 http://the.old.moo.1525:8990/1525 127.0.0.1:9013 >log/stdout1525 2>log/stderr1525 -pd-P-e-v- OK (1078 out of 1197, remaining: 03:04) test 1526...[CURLOPT_PROXYHEADER: separate host/proxy headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1526 ./libtest/lib1526 http://the.old.moo.1526:8990/1526 127.0.0.1:9013 >log/stdout1526 2>log/stderr1526 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1526 ./libtest/lib1526 http://the.old.moo.1526:8990/1526 127.0.0.1:9013 >log/stdout1526 2>log/stderr1526 -pd-P-e-v- OK (1079 out of 1197, remaining: 03:03) test 1527...[Check same headers are generated with CURLOPT_HEADEROPT == CURLHEADER_UNIFIED] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1527 ./libtest/lib1527 http://the.old.moo.1527:8990/1527 127.0.0.1:9013 >log/stdout1527 2>log/stderr1527 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1527 ./libtest/lib1527 http://the.old.moo.1527:8990/1527 127.0.0.1:9013 >log/stdout1527 2>log/stderr1527 -pd-P-e-v- OK (1080 out of 1197, remaining: 03:01) test 1528...[Separately specified proxy/server headers sent in a proxy GET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1528 ./libtest/lib1528 http://the.old.moo:8990/1528 127.0.0.1:9013 >log/stdout1528 2>log/stderr1528 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1528 ./libtest/lib1528 http://the.old.moo:8990/1528 127.0.0.1:9013 >log/stdout1528 2>log/stderr1528 --d-P-e-v- OK (1081 out of 1197, remaining: 03:00) test 1529...[HTTP request-injection in URL sent over proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1529 ./libtest/lib1529 "http://the.old.moo:8990/1529" 127.0.0.1:9013 >log/stdout1529 2>log/stderr1529 CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1529 ./libtest/lib1529 "http://the.old.moo:8990/1529" 127.0.0.1:9013 >log/stdout1529 2>log/stderr1529 ------e-v- OK (1082 out of 1197, remaining: 02:58) * starts no server test 1530...[CURLOPT_OPENSOCKETFUNCTION returns bad socket] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1530 ./libtest/lib1530 - >log/stdout1530 2>log/stderr1530 CMD (1792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1530 ./libtest/lib1530 - >log/stdout1530 2>log/stderr1530 ------e-v- OK (1083 out of 1197, remaining: 02:56) test 1531...[CURLOPT_POSTFIELDS with binary data set after multi_add_handle] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1531 ./libtest/lib1531 127.0.0.1:8990/1531 >log/stdout1531 2>log/stderr1531 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1531 ./libtest/lib1531 127.0.0.1:8990/1531 >log/stdout1531 2>log/stderr1531 -p----e-v- OK (1084 out of 1197, remaining: 02:55) test 1532...[Test CURLINFO_RESPONSE_CODE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1532 ./libtest/lib1532 http://127.0.0.1:8990/1532 >log/stdout1532 2>log/stderr1532 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1532 ./libtest/lib1532 http://127.0.0.1:8990/1532 >log/stdout1532 2>log/stderr1532 -p----e-v- OK (1085 out of 1197, remaining: 02:53) test 1533...[HTTP with CURLOPT_KEEP_SENDING_ON_ERROR and an early error response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1533 ./libtest/lib1533 http://127.0.0.1:8990/1533 >log/stdout1533 2>log/stderr1533 CMD (30720): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1533 ./libtest/lib1533 http://127.0.0.1:8990/1533 >log/stdout1533 2>log/stderr1533 -p----e-v- OK (1086 out of 1197, remaining: 02:52) test 1534...[CURLINFO_FILETIME init and reset] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1534 ./libtest/lib1534 http://127.0.0.1:8990/1534 >log/stdout1534 2>log/stderr1534 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1534 ./libtest/lib1534 http://127.0.0.1:8990/1534 >log/stdout1534 2>log/stderr1534 -p----e-v- OK (1087 out of 1197, remaining: 02:50) test 1535...[Test CURLINFO_RESPONSE_CODE CURLINFO_PROTOCOL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1535 ./libtest/lib1535 http://127.0.0.1:8990/1535 >log/stdout1535 2>log/stderr1535 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1535 ./libtest/lib1535 http://127.0.0.1:8990/1535 >log/stdout1535 2>log/stderr1535 -p----e-v- OK (1088 out of 1197, remaining: 02:48) test 1536...[Test CURLINFO_RESPONSE_CODE CURLINFO_SCHEME] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1536 ./libtest/lib1536 http://127.0.0.1:8990/1536 >log/stdout1536 2>log/stderr1536 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1536 ./libtest/lib1536 http://127.0.0.1:8990/1536 >log/stdout1536 2>log/stderr1536 -p----e-v- OK (1089 out of 1197, remaining: 02:47) * starts no server test 1537...[libcurl URL escape/unescape tests] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1537 ./libtest/lib1537 nothing >log/stdout1537 2>log/stderr1537 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1537 ./libtest/lib1537 nothing >log/stdout1537 2>log/stderr1537 s-----e-v- OK (1090 out of 1197, remaining: 02:45) * starts no server test 1538...[libcurl strerror API call tests] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1538 ./libtest/lib1538 nothing >log/stdout1538 2>log/stderr1538 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1538 ./libtest/lib1538 nothing >log/stdout1538 2>log/stderr1538 s-----e-v- OK (1091 out of 1197, remaining: 02:44) test 1540...[chunked with trailers and pausing the receive] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1540 ./libtest/lib1540 http://127.0.0.1:8990/1540 >log/stdout1540 2>log/stderr1540 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1540 ./libtest/lib1540 http://127.0.0.1:8990/1540 >log/stdout1540 2>log/stderr1540 -pd---e-v- OK (1092 out of 1197, remaining: 02:42) * starts no server test 1550...[verify setting pipeling blacklisting options] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1550 ./libtest/lib1550 http://127.0.0.1:8990/1550 >log/stdout1550 2>log/stderr1550 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1550 ./libtest/lib1550 http://127.0.0.1:8990/1550 >log/stdout1550 2>log/stderr1550 ------e-v- OK (1093 out of 1197, remaining: 02:40) test 1551...[re-run redirected transfer without setting URL again] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1551 ./libtest/lib1551 http://127.0.0.1:8990/1551 >log/stdout1551 2>log/stderr1551 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1551 ./libtest/lib1551 http://127.0.0.1:8990/1551 >log/stdout1551 2>log/stderr1551 -pd---e-v- OK (1094 out of 1197, remaining: 02:39) test 1554...[HTTP with shared connection cache] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1554 ./libtest/lib1554 http://127.0.0.1:8990/1554 >log/stdout1554 2>log/stderr1554 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1554 ./libtest/lib1554 http://127.0.0.1:8990/1554 >log/stdout1554 2>log/stderr1554 --d---e-v- OK (1097 out of 1197, remaining: 02:34) test 1555...[verify api is protected against calls from callbacks] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1555 ./libtest/lib1555 http://127.0.0.1:8990/1555 >log/stdout1555 2>log/stderr1555 CMD (10752): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1555 ./libtest/lib1555 http://127.0.0.1:8990/1555 >log/stdout1555 2>log/stderr1555 s-----e-v- OK (1098 out of 1197, remaining: 02:32) test 1556...[send long HTTP headers to header callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1556 ./libtest/lib1556 http://127.0.0.1:8990/1556 >log/stdout1556 2>log/stderr1556 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1556 ./libtest/lib1556 http://127.0.0.1:8990/1556 >log/stdout1556 2>log/stderr1556 sp----e-v- OK (1099 out of 1197, remaining: 02:31) * starts no server test 1557...[Removing easy handle that's in the pending connections list doesn't leave behind a dangling entry] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1557 ./libtest/lib1557 nothing >log/stdout1557 2>log/stderr1557 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1557 ./libtest/lib1557 nothing >log/stdout1557 2>log/stderr1557 ------e-v- OK (1100 out of 1197, remaining: 02:29) startnew: perl -I. ./http2-server.pl --pidfile ".http_v2_server.pid" --logfile "log/http_v2_server.log" --port 9015 --connect 127.0.0.1:8990 startnew: child process has died, server might start up RUN: failed to start the HTTP/2 server test 1700 SKIPPED: failed starting HTTP/2 server test 1701 SKIPPED: failed starting HTTP/2 server test 1702 SKIPPED: failed starting HTTP/2 server test 1800...[HTTP/2 upgrade refused] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1800 ../src/curl --output log/curl1800.out --include --trace-ascii log/trace1800 --trace-time http://127.0.0.1:8990/1800 --http2 >log/stdout1800 2>log/stderr1800 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1800 ../src/curl --output log/curl1800.out --include --trace-ascii log/trace1800 --trace-time http://127.0.0.1:8990/1800 --http2 >log/stdout1800 2>log/stderr1800 -pd---e-v- OK (1115 out of 1197, remaining: 02:05) startnew: python ./http_pipe.py --pidfile ".http3_server.pid" --logfile "log/http3_server.log" --id 3 --ipv4 --port 9014 --srcdir "." Traceback (most recent call last): File "./http_pipe.py", line 24, in import argparse ImportError: No module named argparse startnew: child process has died, server might start up RUN: failed to start the HTTP3 server == Contents of files in the log/ dir after test 1900 test 1900 SKIPPED: failed starting HTTP-pipe server test 1904...[HTTP CONNECT with 204 response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1904 ../src/curl --output log/curl1904.out --include --trace-ascii log/trace1904 --trace-time http://test.1904:8990/we/want/that/page/1904 -p --proxy 127.0.0.1:9013 >log/stdout1904 2>log/stderr1904 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind1904 ../src/curl --output log/curl1904.out --include --trace-ascii log/trace1904 --trace-time http://test.1904:8990/we/want/that/page/1904 -p --proxy 127.0.0.1:9013 >log/stdout1904 2>log/stderr1904 -pd-P-e-v- OK (1119 out of 1197, remaining: 01:59) test 2000...[FTP RETR followed by FILE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2000 ../src/curl --include --trace-ascii log/trace2000 --trace-time ftp://127.0.0.1:8992/2000 file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test2000.txt >log/stdout2000 2>log/stderr2000 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2000 ../src/curl --include --trace-ascii log/trace2000 --trace-time ftp://127.0.0.1:8992/2000 file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test2000.txt >log/stdout2000 2>log/stderr2000 sp----e-v- OK (1120 out of 1197, remaining: 01:57) test 2001...[HTTP GET followed by FTP RETR followed by FILE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2001 ../src/curl --include --trace-ascii log/trace2001 --trace-time http://127.0.0.1:8990/20010001 ftp://127.0.0.1:8992/20010002 file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test2001.txt >log/stdout2001 2>log/stderr2001 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2001 ../src/curl --include --trace-ascii log/trace2001 --trace-time http://127.0.0.1:8990/20010001 ftp://127.0.0.1:8992/20010002 file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test2001.txt >log/stdout2001 2>log/stderr2001 sp----e-v- OK (1121 out of 1197, remaining: 01:56) test 2002...[HTTP GET followed by FTP RETR followed by FILE followed by TFTP RRQ] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2002 ../src/curl --include --trace-ascii log/trace2002 --trace-time http://127.0.0.1:8990/20020001 ftp://127.0.0.1:8992/20020002 file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test2002.txt tftp://127.0.0.1:8997//20020003 >log/stdout2002 2>log/stderr2002 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2002 ../src/curl --include --trace-ascii log/trace2002 --trace-time http://127.0.0.1:8990/20020001 ftp://127.0.0.1:8992/20020002 file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test2002.txt tftp://127.0.0.1:8997//20020003 >log/stdout2002 2>log/stderr2002 sp----e-v- OK (1122 out of 1197, remaining: 01:54) test 2003...[HTTP GET followed by FTP RETR followed by FILE followed by TFTP RRQ then again in reverse order] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2003 ../src/curl --include --trace-ascii log/trace2003 --trace-time http://127.0.0.1:8990/20030001 ftp://127.0.0.1:8992/20030002 file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test2003.txt tftp://127.0.0.1:8997//20030003 tftp://127.0.0.1:8997//20030003 file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test2003.txt ftp://127.0.0.1:8992/20030002 http://127.0.0.1:8990/20030001 >log/stdout2003 2>log/stderr2003 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2003 ../src/curl --include --trace-ascii log/trace2003 --trace-time http://127.0.0.1:8990/20030001 ftp://127.0.0.1:8992/20030002 file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test2003.txt tftp://127.0.0.1:8997//20030003 tftp://127.0.0.1:8997//20030003 file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test2003.txt ftp://127.0.0.1:8992/20030002 http://127.0.0.1:8990/20030001 >log/stdout2003 2>log/stderr2003 sp----e-v- OK (1123 out of 1197, remaining: 01:52) test 2004...[TFTP RRQ followed by SFTP retrieval followed by FILE followed by SCP retrieval then again in reverse order] ../src/curl --include --trace-ascii log/trace2004 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: tftp://127.0.0.1:8997//2004 sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/test2004.txt file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test2004.txt scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/test2004.txt file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test2004.txt sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/test2004.txt tftp://127.0.0.1:8997//2004 --insecure >log/stdout2004 2>log/stderr2004 CMD (0): ../src/curl --include --trace-ascii log/trace2004 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: tftp://127.0.0.1:8997//2004 sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/test2004.txt file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test2004.txt scp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/test2004.txt file://localhost//builddir/build/BUILD/curl-7.61.1/tests/log/test2004.txt sftp://127.0.0.1:8999/builddir/build/BUILD/curl-7.61.1/tests/log/test2004.txt tftp://127.0.0.1:8997//2004 --insecure >log/stdout2004 2>log/stderr2004 valgrind SKIPPED sp----e--- OK (1124 out of 1197, remaining: 01:51) test 2005 SKIPPED: curl lacks Metalink support test 2008 SKIPPED: curl lacks Metalink support test 2009 SKIPPED: curl lacks Metalink support prechecked ./libtest/chkhostname curlhost test 2023...[HTTP authorization retry (Basic)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2023 ./libtest/libauthretry http://127.0.0.1:8990/2023 basic basic >log/stdout2023 2>log/stderr2023 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2023 ./libtest/libauthretry http://127.0.0.1:8990/2023 basic basic >log/stdout2023 2>log/stderr2023 -pd---e-v- OK (1143 out of 1197, remaining: 01:21) prechecked ./libtest/chkhostname curlhost test 2024...[HTTP authorization retry (Basic switching to Digest)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2024 ./libtest/libauthretry http://127.0.0.1:8990/2024 basic digest >log/stdout2024 2>log/stderr2024 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2024 ./libtest/libauthretry http://127.0.0.1:8990/2024 basic digest >log/stdout2024 2>log/stderr2024 -pd---e-v- OK (1144 out of 1197, remaining: 01:19) prechecked ./libtest/chkhostname curlhost test 2025...[HTTP authorization retry (Basic switching to NTLM)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2025 ./libtest/libauthretry http://127.0.0.1:8990/2025 basic ntlm >log/stdout2025 2>log/stderr2025 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2025 ./libtest/libauthretry http://127.0.0.1:8990/2025 basic ntlm >log/stdout2025 2>log/stderr2025 -pd---e-v- OK (1145 out of 1197, remaining: 01:18) prechecked ./libtest/chkhostname curlhost test 2026...[HTTP authorization retry (Digest switching to Basic)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2026 ./libtest/libauthretry http://127.0.0.1:8990/2026 digest basic >log/stdout2026 2>log/stderr2026 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2026 ./libtest/libauthretry http://127.0.0.1:8990/2026 digest basic >log/stdout2026 2>log/stderr2026 -pd---e-v- OK (1146 out of 1197, remaining: 01:17) prechecked ./libtest/chkhostname curlhost test 2027...[HTTP authorization retry (Digest)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2027 ./libtest/libauthretry http://127.0.0.1:8990/2027 digest digest >log/stdout2027 2>log/stderr2027 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2027 ./libtest/libauthretry http://127.0.0.1:8990/2027 digest digest >log/stdout2027 2>log/stderr2027 -pd---e-v- OK (1147 out of 1197, remaining: 01:15) prechecked ./libtest/chkhostname curlhost test 2028...[HTTP authorization retry (Digest switching to NTLM)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2028 ./libtest/libauthretry http://127.0.0.1:8990/2028 digest ntlm >log/stdout2028 2>log/stderr2028 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2028 ./libtest/libauthretry http://127.0.0.1:8990/2028 digest ntlm >log/stdout2028 2>log/stderr2028 -pd---e-v- OK (1148 out of 1197, remaining: 01:14) prechecked ./libtest/chkhostname curlhost test 2029...[HTTP authorization retry (NTLM switching to Basic)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2029 ./libtest/libauthretry http://127.0.0.1:8990/2029 ntlm basic >log/stdout2029 2>log/stderr2029 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2029 ./libtest/libauthretry http://127.0.0.1:8990/2029 ntlm basic >log/stdout2029 2>log/stderr2029 -pd---e-v- OK (1149 out of 1197, remaining: 01:12) prechecked ./libtest/chkhostname curlhost test 2030...[HTTP authorization retry (NTLM switching to Digest)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2030 ./libtest/libauthretry http://127.0.0.1:8990/2030 ntlm digest >log/stdout2030 2>log/stderr2030 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2030 ./libtest/libauthretry http://127.0.0.1:8990/2030 ntlm digest >log/stdout2030 2>log/stderr2030 -pd---e-v- OK (1150 out of 1197, remaining: 01:11) prechecked ./libtest/chkhostname curlhost test 2031...[HTTP authorization retry (NTLM)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2031 ./libtest/libauthretry http://127.0.0.1:8990/2031 ntlm ntlm >log/stdout2031 2>log/stderr2031 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2031 ./libtest/libauthretry http://127.0.0.1:8990/2031 ntlm ntlm >log/stdout2031 2>log/stderr2031 -pd---e-v- OK (1151 out of 1197, remaining: 01:10) RUN: Process with pid 28649 signalled to die RUN: Process with pid 28654 signalled to die RUN: Process with pid 28657 signalled to die RUN: Process with pid 28657 gracefully died RUN: Process with pid 28649 forced to die with SIGKILL RUN: Process with pid 28654 forced to die with SIGKILL startnew: perl -I. ./httpserver.pl --pidfile ".http_server.pid" --logfile "log/http_server.log" --ipv4 --port 8990 --srcdir "." RUN: curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:8990/verifiedserver" 2>log/http_verify.log CMD (0): curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:8990/verifiedserver" 2>log/http_verify.log RUN: HTTP server is now running PID 17978 * pid http => 17978 17978 startnew: perl -I. ./secureserver.pl --pidfile ".https_server.pid" --logfile "log/https_stunnel.log" --ipv4 --proto https --certfile "Server-localhost-sv.pem" --stunnel "/usr/bin/stunnel" --srcdir "." --connect 8990 --accept 8991 RUN: curl --max-time 13 --output log/https_verify.out --silent --verbose --globoff --insecure "https://127.0.0.1:8991/verifiedserver" 2>log/https_verify.log CMD (0): curl --max-time 13 --output log/https_verify.out --silent --verbose --globoff --insecure "https://127.0.0.1:8991/verifiedserver" 2>log/https_verify.log RUN: HTTPS server is now running PID 17983 * pid https => 17983 17986 prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 2034...[simple HTTPS GET with DER public key pinning] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2034 ../src/curl --output log/curl2034.out --include --trace-ascii log/trace2034 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt --pinnedpubkey ./certs/Server-localhost-sv.pub.der https://localhost:8991/2034 >log/stdout2034 2>log/stderr2034 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2034 ../src/curl --output log/curl2034.out --include --trace-ascii log/trace2034 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt --pinnedpubkey ./certs/Server-localhost-sv.pub.der https://localhost:8991/2034 >log/stdout2034 2>log/stderr2034 -pd---e-v- OK (1154 out of 1197, remaining: 01:06) prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 2035...[HTTPS wrong DER pinnedpubkey but right CN] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2035 ../src/curl --output log/curl2035.out --include --trace-ascii log/trace2035 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt --pinnedpubkey ./certs/Server-localhost-sv.der https://localhost:8991/2035 >log/stdout2035 2>log/stderr2035 CMD (23040): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2035 ../src/curl --output log/curl2035.out --include --trace-ascii log/trace2035 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt --pinnedpubkey ./certs/Server-localhost-sv.der https://localhost:8991/2035 >log/stdout2035 2>log/stderr2035 ------e-v- OK (1155 out of 1197, remaining: 01:04) * starts no server test 2036...[HTTP, -O with no slash at all in the URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2036 ../src/curl --include --trace-ascii log/trace2036 --trace-time 127.0.0.1:8990 -O >log/stdout2036 2>log/stderr2036 CMD (5888): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2036 ../src/curl --include --trace-ascii log/trace2036 --trace-time 127.0.0.1:8990 -O >log/stdout2036 2>log/stderr2036 ------e-v- OK (1156 out of 1197, remaining: 01:03) prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 2037...[simple HTTPS GET with PEM public key pinning] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2037 ../src/curl --output log/curl2037.out --include --trace-ascii log/trace2037 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt --pinnedpubkey ./certs/Server-localhost-sv.pub.pem https://localhost:8991/2037 >log/stdout2037 2>log/stderr2037 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2037 ../src/curl --output log/curl2037.out --include --trace-ascii log/trace2037 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt --pinnedpubkey ./certs/Server-localhost-sv.pub.pem https://localhost:8991/2037 >log/stdout2037 2>log/stderr2037 -pd---e-v- OK (1157 out of 1197, remaining: 01:01) prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 2038...[HTTPS wrong PEM pinnedpubkey but right CN] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2038 ../src/curl --output log/curl2038.out --include --trace-ascii log/trace2038 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt --pinnedpubkey ./certs/Server-localhost-sv.pem https://localhost:8991/2038 >log/stdout2038 2>log/stderr2038 CMD (23040): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2038 ../src/curl --output log/curl2038.out --include --trace-ascii log/trace2038 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt --pinnedpubkey ./certs/Server-localhost-sv.pem https://localhost:8991/2038 >log/stdout2038 2>log/stderr2038 ------e-v- OK (1158 out of 1197, remaining: 01:00) test 2039...[FTP (optional .netrc with 'default' override; no user/pass) dir list PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2039 ../src/curl --output log/curl2039.out --include --trace-ascii log/trace2039 --trace-time --netrc-optional --netrc-file log/netrc2039 ftp://127.0.0.1:8992/ >log/stdout2039 2>log/stderr2039 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2039 ../src/curl --output log/curl2039.out --include --trace-ascii log/trace2039 --trace-time --netrc-optional --netrc-file log/netrc2039 ftp://127.0.0.1:8992/ >log/stdout2039 2>log/stderr2039 -pd---e-v- OK (1159 out of 1197, remaining: 00:58) test 2040...[HTTP Basic authorization, then without authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2040 ../src/curl --trace-ascii log/trace2040 --trace-time -u testuser:testpass http://127.0.0.1:8990/20400100 --next --no-basic http://127.0.0.1:8990/20400200 >log/stdout2040 2>log/stderr2040 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2040 ../src/curl --trace-ascii log/trace2040 --trace-time -u testuser:testpass http://127.0.0.1:8990/20400100 --next --no-basic http://127.0.0.1:8990/20400200 >log/stdout2040 2>log/stderr2040 sp----e-v- OK (1160 out of 1197, remaining: 00:57) prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 2041...[simple HTTPS GET with base64-sha256 public key pinning] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2041 ../src/curl --output log/curl2041.out --include --trace-ascii log/trace2041 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt --pinnedpubkey sha256//pyh+fICi9M8MFEZvherIT0cs3MN+cXNGoU9Giwyx1so= https://localhost:8991/2041 >log/stdout2041 2>log/stderr2041 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2041 ../src/curl --output log/curl2041.out --include --trace-ascii log/trace2041 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt --pinnedpubkey sha256//pyh+fICi9M8MFEZvherIT0cs3MN+cXNGoU9Giwyx1so= https://localhost:8991/2041 >log/stdout2041 2>log/stderr2041 -pd---e-v- OK (1161 out of 1197, remaining: 00:55) prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 2042...[HTTPS wrong base64-sha256 pinnedpubkey but right CN] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2042 ../src/curl --output log/curl2042.out --include --trace-ascii log/trace2042 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt --pinnedpubkey sha256//bSIggTf+ikMG0CtmDlpMVBd7yi7H1md4URogRPqerso= https://localhost:8991/2042 >log/stdout2042 2>log/stderr2042 CMD (23040): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2042 ../src/curl --output log/curl2042.out --include --trace-ascii log/trace2042 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt --pinnedpubkey sha256//bSIggTf+ikMG0CtmDlpMVBd7yi7H1md4URogRPqerso= https://localhost:8991/2042 >log/stdout2042 2>log/stderr2042 ------e-v- OK (1162 out of 1197, remaining: 00:54) test 2043 SKIPPED: curl lacks WinSSL support * starts no server test 2044...[Attempt to set a default protocol that does not exist] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2044 ../src/curl --output log/curl2044.out --include --trace-ascii log/trace2044 --trace-time --proto-default DOESNOTEXIST >log/stdout2044 2>log/stderr2044 CMD (256): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2044 ../src/curl --output log/curl2044.out --include --trace-ascii log/trace2044 --trace-time --proto-default DOESNOTEXIST >log/stdout2044 2>log/stderr2044 ------e-v- OK (1164 out of 1197, remaining: 00:51) test 2045...[Set the default protocol to ftp for a schemeless URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2045 ../src/curl --output log/curl2045.out --include --trace-ascii log/trace2045 --trace-time -H "User-Agent:" -H "Host:" -H "Accept:" --proto-default ftp 127.0.0.1:8992 >log/stdout2045 2>log/stderr2045 CMD (2048): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2045 ../src/curl --output log/curl2045.out --include --trace-ascii log/trace2045 --trace-time -H "User-Agent:" -H "Host:" -H "Accept:" --proto-default ftp 127.0.0.1:8992 >log/stdout2045 2>log/stderr2045 ------e-v- OK (1165 out of 1197, remaining: 00:49) test 2048...[pinnedpubkey no-match must fail even when insecure] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2048 ../src/curl --output log/curl2048.out --include --trace-ascii log/trace2048 --trace-time --insecure --cacert ./certs/EdelCurlRoot-ca.crt --pinnedpubkey ./certs/Server-localhost.nn-sv.pub.der https://localhost:8991/2048 >log/stdout2048 2>log/stderr2048 CMD (23040): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2048 ../src/curl --output log/curl2048.out --include --trace-ascii log/trace2048 --trace-time --insecure --cacert ./certs/EdelCurlRoot-ca.crt --pinnedpubkey ./certs/Server-localhost.nn-sv.pub.der https://localhost:8991/2048 >log/stdout2048 2>log/stderr2048 ------e-v- OK (1168 out of 1197, remaining: 00:45) test 2049...[Connect to specific host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2049 ../src/curl --output log/curl2049.out --include --trace-ascii log/trace2049 --trace-time http://www1.example.com:8081/2049 --connect-to ::127.0.0.1:8990 --next http://www2.example.com:8082/2049 --connect-to :8082:127.0.0.1:8990 --next http://www3.example.com:8083/2049 --connect-to www3.example.com::127.0.0.1:8990 --next http://www4.example.com:8084/2049 --connect-to www4.example.com:8084:127.0.0.1:8990 >log/stdout2049 2>log/stderr2049 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2049 ../src/curl --output log/curl2049.out --include --trace-ascii log/trace2049 --trace-time http://www1.example.com:8081/2049 --connect-to ::127.0.0.1:8990 --next http://www2.example.com:8082/2049 --connect-to :8082:127.0.0.1:8990 --next http://www3.example.com:8083/2049 --connect-to www3.example.com::127.0.0.1:8990 --next http://www4.example.com:8084/2049 --connect-to www4.example.com:8084:127.0.0.1:8990 >log/stdout2049 2>log/stderr2049 -pd---e-v- OK (1169 out of 1197, remaining: 00:43) test 2050...[Connect to specific host via HTTP proxy (switch to tunnel mode automatically)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2050 ../src/curl --output log/curl2050.out --include --trace-ascii log/trace2050 --trace-time http://www.example.com.2050/2050 --connect-to ::connect.example.com.2050:8990 -x 127.0.0.1:9013 >log/stdout2050 2>log/stderr2050 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2050 ../src/curl --output log/curl2050.out --include --trace-ascii log/trace2050 --trace-time http://www.example.com.2050/2050 --connect-to ::connect.example.com.2050:8990 -x 127.0.0.1:9013 >log/stdout2050 2>log/stderr2050 -pd-P-e-v- OK (1170 out of 1197, remaining: 00:41) test 2051...[Connect to specific host: Re-use existing connections if possible] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2051 ../src/curl --include --trace-ascii log/trace2051 --trace-time http://127.0.0.1:8990/2051 -w "%{num_connects}\n" --next --connect-to ::127.0.0.1:8990 http://127.0.0.1:8990/2051 -w "%{num_connects}\n" --next http://127.0.0.1:8990/2051 -w "%{num_connects}\n" >log/stdout2051 2>log/stderr2051 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2051 ../src/curl --include --trace-ascii log/trace2051 --trace-time http://127.0.0.1:8990/2051 -w "%{num_connects}\n" --next --connect-to ::127.0.0.1:8990 http://127.0.0.1:8990/2051 -w "%{num_connects}\n" --next http://127.0.0.1:8990/2051 -w "%{num_connects}\n" >log/stdout2051 2>log/stderr2051 sp----e-v- OK (1171 out of 1197, remaining: 00:40) test 2052...[Connect to specific host: Do not mix connections with and without a "connect to host"] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2052 ../src/curl --include --trace-ascii log/trace2052 --trace-time http://www.example.com:8990/2052 --resolve www.example.com:8990:127.0.0.1 -w "%{num_connects}\n" --next --resolve -www.example.com:8990 --connect-to ::127.0.0.1:8990 http://www.example.com:8990/2052 -w "%{num_connects}\n" >log/stdout2052 2>log/stderr2052 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2052 ../src/curl --include --trace-ascii log/trace2052 --trace-time http://www.example.com:8990/2052 --resolve www.example.com:8990:127.0.0.1 -w "%{num_connects}\n" --next --resolve -www.example.com:8990 --connect-to ::127.0.0.1:8990 http://www.example.com:8990/2052 -w "%{num_connects}\n" >log/stdout2052 2>log/stderr2052 sp----e-v- OK (1172 out of 1197, remaining: 00:38) test 2053...[Connect to specific host with IP addresses] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2053 ../src/curl --output log/curl2053.out --include --trace-ascii log/trace2053 --trace-time http://10.0.0.1:8081/2053 --connect-to 10.0.0.1:8081:127.0.0.1:8990 --next http://[fc00::1]:8082/2053 --connect-to [fc00::1]:8082:127.0.0.1:8990 >log/stdout2053 2>log/stderr2053 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2053 ../src/curl --output log/curl2053.out --include --trace-ascii log/trace2053 --trace-time http://10.0.0.1:8081/2053 --connect-to 10.0.0.1:8081:127.0.0.1:8990 --next http://[fc00::1]:8082/2053 --connect-to [fc00::1]:8082:127.0.0.1:8990 >log/stdout2053 2>log/stderr2053 -pd---e-v- OK (1173 out of 1197, remaining: 00:37) test 2054...[Connect to specific host: use the first "connect-to" string that matches] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2054 ../src/curl --output log/curl2054.out --include --trace-ascii log/trace2054 --trace-time http://127.0.0.1:8990/2054 --connect-to foo::bar: --connect-to :123::456 --next http://www.example.com:8990/2054 --connect-to www.example.com::127.0.0.1: --connect-to www.example.com::foo: --next http://127.0.0.1:8083/2054 --connect-to :8083::8990 --connect-to :8083::123 --next http://www.example.com:8084/2054 --connect-to www.example.com:8084:127.0.0.1:8990 --connect-to www.example.com:8084:foo:123 >log/stdout2054 2>log/stderr2054 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2054 ../src/curl --output log/curl2054.out --include --trace-ascii log/trace2054 --trace-time http://127.0.0.1:8990/2054 --connect-to foo::bar: --connect-to :123::456 --next http://www.example.com:8990/2054 --connect-to www.example.com::127.0.0.1: --connect-to www.example.com::foo: --next http://127.0.0.1:8083/2054 --connect-to :8083::8990 --connect-to :8083::123 --next http://www.example.com:8084/2054 --connect-to www.example.com:8084:127.0.0.1:8990 --connect-to www.example.com:8084:foo:123 >log/stdout2054 2>log/stderr2054 -pd---e-v- OK (1174 out of 1197, remaining: 00:35) test 2055...[Connect to specific host via SOCKS proxy and HTTP proxy (switch to tunnel mode automatically)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2055 ../src/curl --output log/curl2055.out --include --trace-ascii log/trace2055 --trace-time http://www.example.com.2055/2055 --connect-to ::connect.example.com.2055:8990 -x 127.0.0.1:9013 --preproxy socks5://127.0.0.1:9000 >log/stdout2055 2>log/stderr2055 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2055 ../src/curl --output log/curl2055.out --include --trace-ascii log/trace2055 --trace-time http://www.example.com.2055/2055 --connect-to ::connect.example.com.2055:8990 -x 127.0.0.1:9013 --preproxy socks5://127.0.0.1:9000 >log/stdout2055 2>log/stderr2055 -pd-P-e-v- OK (1175 out of 1197, remaining: 00:34) test 2056...[HTTP Negotiate authentication (stub krb5)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2056 ../src/curl --output log/curl2056.out --include --trace-ascii log/trace2056 --trace-time -u: --negotiate http://127.0.0.1:8990/2056 >log/stdout2056 2>log/stderr2056 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2056 ../src/curl --output log/curl2056.out --include --trace-ascii log/trace2056 --trace-time -u: --negotiate http://127.0.0.1:8990/2056 >log/stdout2056 2>log/stderr2056 -pd---e-v- OK (1176 out of 1197, remaining: 00:32) test 2057...[HTTP Negotiate authentication (stub ntlm)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2057 ../src/curl --output log/curl2057.out --include --trace-ascii log/trace2057 --trace-time -u: --negotiate http://127.0.0.1:8990/2057 >log/stdout2057 2>log/stderr2057 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2057 ../src/curl --output log/curl2057.out --include --trace-ascii log/trace2057 --trace-time -u: --negotiate http://127.0.0.1:8990/2057 >log/stdout2057 2>log/stderr2057 -pd---e-v- OK (1177 out of 1197, remaining: 00:31) test 2058...[HTTP POST --digest with PUT, resumed upload, modified method and SHA-256] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2058 ../src/curl --output log/curl2058.out --include --trace-ascii log/trace2058 --trace-time http://127.0.0.1:8990/2058 -u auser:apasswd --digest -T log/2058 -x http://127.0.0.1:8990 -C 2 -X GET >log/stdout2058 2>log/stderr2058 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2058 ../src/curl --output log/curl2058.out --include --trace-ascii log/trace2058 --trace-time http://127.0.0.1:8990/2058 -u auser:apasswd --digest -T log/2058 -x http://127.0.0.1:8990 -C 2 -X GET >log/stdout2058 2>log/stderr2058 -pd---e-v- OK (1178 out of 1197, remaining: 00:29) test 2059...[HTTP POST --digest with PUT, resumed upload, modified method, SHA-512-256 and userhash=true] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2059 ../src/curl --output log/curl2059.out --include --trace-ascii log/trace2059 --trace-time http://127.0.0.1:8990/2059 -u auser:apasswd --digest -T log/2059 -x http://127.0.0.1:8990 -C 2 -X GET >log/stdout2059 2>log/stderr2059 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2059 ../src/curl --output log/curl2059.out --include --trace-ascii log/trace2059 --trace-time http://127.0.0.1:8990/2059 -u auser:apasswd --digest -T log/2059 -x http://127.0.0.1:8990 -C 2 -X GET >log/stdout2059 2>log/stderr2059 -pd---e-v- OK (1179 out of 1197, remaining: 00:28) test 2060...[HTTP POST --digest with PUT, resumed upload, modified method, SHA-512-256 and userhash=false] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2060 ../src/curl --output log/curl2060.out --include --trace-ascii log/trace2060 --trace-time http://127.0.0.1:8990/2060 -u auser:apasswd --digest -T log/2060 -x http://127.0.0.1:8990 -C 2 -X GET >log/stdout2060 2>log/stderr2060 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2060 ../src/curl --output log/curl2060.out --include --trace-ascii log/trace2060 --trace-time http://127.0.0.1:8990/2060 -u auser:apasswd --digest -T log/2060 -x http://127.0.0.1:8990 -C 2 -X GET >log/stdout2060 2>log/stderr2060 -pd---e-v- OK (1180 out of 1197, remaining: 00:26) test 2061...[HTTP with RFC7616 SHA256 Digest authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2061 ../src/curl --output log/curl2061.out --include --trace-ascii log/trace2061 --trace-time http://127.0.0.1:8990/2061 -u testuser:testpass --digest >log/stdout2061 2>log/stderr2061 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2061 ../src/curl --output log/curl2061.out --include --trace-ascii log/trace2061 --trace-time http://127.0.0.1:8990/2061 -u testuser:testpass --digest >log/stdout2061 2>log/stderr2061 -pd---e-v- OK (1181 out of 1197, remaining: 00:25) test 2062...[HTTP with RFC7616 SHA-512-256 Digest authorization and userhash=false] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2062 ../src/curl --output log/curl2062.out --include --trace-ascii log/trace2062 --trace-time http://127.0.0.1:8990/2062 -u testuser:testpass --digest >log/stdout2062 2>log/stderr2062 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2062 ../src/curl --output log/curl2062.out --include --trace-ascii log/trace2062 --trace-time http://127.0.0.1:8990/2062 -u testuser:testpass --digest >log/stdout2062 2>log/stderr2062 -pd---e-v- OK (1182 out of 1197, remaining: 00:23) test 2063...[HTTP with RFC7616 SHA-512-256 Digest authorization and userhash=true] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2063 ../src/curl --output log/curl2063.out --include --trace-ascii log/trace2063 --trace-time http://127.0.0.1:8990/2063 -u testuser:testpass --digest >log/stdout2063 2>log/stderr2063 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2063 ../src/curl --output log/curl2063.out --include --trace-ascii log/trace2063 --trace-time http://127.0.0.1:8990/2063 -u testuser:testpass --digest >log/stdout2063 2>log/stderr2063 -pd---e-v- OK (1183 out of 1197, remaining: 00:22) test 2064...[HTTP with RFC7616 Digest authorization with bad password and SHA256] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2064 ../src/curl --output log/curl2064.out --include --trace-ascii log/trace2064 --trace-time http://127.0.0.1:8990/2064 -u testuser:test2pass --digest >log/stdout2064 2>log/stderr2064 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2064 ../src/curl --output log/curl2064.out --include --trace-ascii log/trace2064 --trace-time http://127.0.0.1:8990/2064 -u testuser:test2pass --digest >log/stdout2064 2>log/stderr2064 -pd---e-v- OK (1184 out of 1197, remaining: 00:20) test 2065...[HTTP with RFC7616 Digest authorization with bad password, SHA-512-256 and userhash=false] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2065 ../src/curl --output log/curl2065.out --include --trace-ascii log/trace2065 --trace-time http://127.0.0.1:8990/2065 -u testuser:test2pass --digest >log/stdout2065 2>log/stderr2065 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2065 ../src/curl --output log/curl2065.out --include --trace-ascii log/trace2065 --trace-time http://127.0.0.1:8990/2065 -u testuser:test2pass --digest >log/stdout2065 2>log/stderr2065 -pd---e-v- OK (1185 out of 1197, remaining: 00:18) test 2066...[HTTP with RFC7616 Digest authorization with bad password, SHA-512-256 and userhash=true] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2066 ../src/curl --output log/curl2066.out --include --trace-ascii log/trace2066 --trace-time http://127.0.0.1:8990/2066 -u testuser:test2pass --digest >log/stdout2066 2>log/stderr2066 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2066 ../src/curl --output log/curl2066.out --include --trace-ascii log/trace2066 --trace-time http://127.0.0.1:8990/2066 -u testuser:test2pass --digest >log/stdout2066 2>log/stderr2066 -pd---e-v- OK (1186 out of 1197, remaining: 00:17) test 2067...[HTTP POST --digest with SHA256 and user-specified Content-Length header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2067 ../src/curl --output log/curl2067.out --include --trace-ascii log/trace2067 --trace-time -H "Content-Length: 11" -u auser:apasswd --digest -d "junkelijunk" http://127.0.0.1:8990/2067 >log/stdout2067 2>log/stderr2067 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2067 ../src/curl --output log/curl2067.out --include --trace-ascii log/trace2067 --trace-time -H "Content-Length: 11" -u auser:apasswd --digest -d "junkelijunk" http://127.0.0.1:8990/2067 >log/stdout2067 2>log/stderr2067 -pd---e-v- OK (1187 out of 1197, remaining: 00:15) test 2068...[HTTP POST --digest with SHA-512-256, userhash=false and user-specified Content-Length header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2068 ../src/curl --output log/curl2068.out --include --trace-ascii log/trace2068 --trace-time -H "Content-Length: 11" -u auser:apasswd --digest -d "junkelijunk" http://127.0.0.1:8990/2068 >log/stdout2068 2>log/stderr2068 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2068 ../src/curl --output log/curl2068.out --include --trace-ascii log/trace2068 --trace-time -H "Content-Length: 11" -u auser:apasswd --digest -d "junkelijunk" http://127.0.0.1:8990/2068 >log/stdout2068 2>log/stderr2068 -pd---e-v- OK (1188 out of 1197, remaining: 00:14) test 2069...[HTTP POST --digest with SHA-512-256, userhash=true and user-specified Content-Length header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2069 ../src/curl --output log/curl2069.out --include --trace-ascii log/trace2069 --trace-time -H "Content-Length: 11" -u auser:apasswd --digest -d "junkelijunk" http://127.0.0.1:8990/2069 >log/stdout2069 2>log/stderr2069 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2069 ../src/curl --output log/curl2069.out --include --trace-ascii log/trace2069 --trace-time -H "Content-Length: 11" -u auser:apasswd --digest -d "junkelijunk" http://127.0.0.1:8990/2069 >log/stdout2069 2>log/stderr2069 -pd---e-v- OK (1189 out of 1197, remaining: 00:12) test 2070...[basic file:// file with no authority] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2070 ../src/curl --output log/curl2070.out --include --trace-ascii log/trace2070 --trace-time file:/builddir/build/BUILD/curl-7.61.1/tests/log/test2070.txt >log/stdout2070 2>log/stderr2070 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2070 ../src/curl --output log/curl2070.out --include --trace-ascii log/trace2070 --trace-time file:/builddir/build/BUILD/curl-7.61.1/tests/log/test2070.txt >log/stdout2070 2>log/stderr2070 --d---e-v- OK (1190 out of 1197, remaining: 00:11) test 2071...[basic file:// file with "127.0.0.1" hostname] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2071 ../src/curl --output log/curl2071.out --include --trace-ascii log/trace2071 --trace-time file://127.0.0.1//builddir/build/BUILD/curl-7.61.1/tests/log/test2070.txt >log/stdout2071 2>log/stderr2071 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2071 ../src/curl --output log/curl2071.out --include --trace-ascii log/trace2071 --trace-time file://127.0.0.1//builddir/build/BUILD/curl-7.61.1/tests/log/test2070.txt >log/stdout2071 2>log/stderr2071 --d---e-v- OK (1191 out of 1197, remaining: 00:09) prechecked /usr/bin/perl -e "print 'Test requires a unix system' if ( $^O eq 'MSWin32' || $^O eq 'cygwin' || $^O eq 'dos' || $^O eq 'msys');" test 2072...[file:// with unix path resolution behavior for the case of extra slashes] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2072 ../src/curl --output log/curl2072.out --include --trace-ascii log/trace2072 --trace-time file://///builddir/build/BUILD/curl-7.61.1/tests/log/test2072.txt >log/stdout2072 2>log/stderr2072 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2072 ../src/curl --output log/curl2072.out --include --trace-ascii log/trace2072 --trace-time file://///builddir/build/BUILD/curl-7.61.1/tests/log/test2072.txt >log/stdout2072 2>log/stderr2072 --d---e-v- OK (1192 out of 1197, remaining: 00:07) test 2073...[HTTP form posts with handle reset] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2073 ../src/curl --output log/curl2073.out --include --trace-ascii log/trace2073 --trace-time http://127.0.0.1:8990/2073 -F 'name=a;filename=a.pdf' --next http://127.0.0.1:8990/2073 -F 'name=b;filename=b.jpg' >log/stdout2073 2>log/stderr2073 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2073 ../src/curl --output log/curl2073.out --include --trace-ascii log/trace2073 --trace-time http://127.0.0.1:8990/2073 -F 'name=a;filename=a.pdf' --next http://127.0.0.1:8990/2073 -F 'name=b;filename=b.jpg' >log/stdout2073 2>log/stderr2073 -pd---e-v- OK (1193 out of 1197, remaining: 00:06) test 2074...[HTTP GET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2074 ../src/curl --output log/curl2074.out --include --trace-ascii log/trace2074 --trace-time http://127.0.0.1:8990/2074 --oauth2-bearer mF_9.B5f-4.1JqM >log/stdout2074 2>log/stderr2074 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2074 ../src/curl --output log/curl2074.out --include --trace-ascii log/trace2074 --trace-time http://127.0.0.1:8990/2074 --oauth2-bearer mF_9.B5f-4.1JqM >log/stdout2074 2>log/stderr2074 -pd---e-v- OK (1194 out of 1197, remaining: 00:04) * starts no server test 2075...[Verify usernames are not allowed in url] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2075 ../src/curl --output log/curl2075.out --include --trace-ascii log/trace2075 --trace-time --disallow-username-in-url http://username:password@example.com/ >log/stdout2075 2>log/stderr2075 CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind2075 ../src/curl --output log/curl2075.out --include --trace-ascii log/trace2075 --trace-time --disallow-username-in-url http://username:password@example.com/ >log/stdout2075 2>log/stderr2075 ------e-v- OK (1195 out of 1197, remaining: 00:03) RUN: Process with pid 17978 signalled to die RUN: Process with pid 17983 signalled to die RUN: Process with pid 17986 signalled to die RUN: Process with pid 17986 gracefully died RUN: Process with pid 17978 forced to die with SIGKILL RUN: Process with pid 17983 forced to die with SIGKILL startnew: perl -I. ./httpserver.pl --pidfile ".http_server.pid" --logfile "log/http_server.log" --ipv4 --port 8990 --srcdir "." RUN: curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:8990/verifiedserver" 2>log/http_verify.log CMD (0): curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:8990/verifiedserver" 2>log/http_verify.log RUN: HTTP server is now running PID 19620 * pid http => 19620 19620 startnew: perl -I. ./secureserver.pl --pidfile ".https_server.pid" --logfile "log/https_stunnel.log" --ipv4 --proto https --certfile "Server-localhost-firstSAN-sv.pem" --stunnel "/usr/bin/stunnel" --srcdir "." --connect 8990 --accept 8991 RUN: curl --max-time 13 --output log/https_verify.out --silent --verbose --globoff --insecure "https://127.0.0.1:8991/verifiedserver" 2>log/https_verify.log CMD (0): curl --max-time 13 --output log/https_verify.out --silent --verbose --globoff --insecure "https://127.0.0.1:8991/verifiedserver" 2>log/https_verify.log RUN: HTTPS server is now running PID 19627 * pid https => 19627 19630 prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 3000...[HTTPS GET to localhost, first subject alt name matches, CN does not match] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3000 ../src/curl --output log/curl3000.out --include --trace-ascii log/trace3000 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt https://localhost:8991/3000 >log/stdout3000 2>log/stderr3000 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3000 ../src/curl --output log/curl3000.out --include --trace-ascii log/trace3000 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt https://localhost:8991/3000 >log/stdout3000 2>log/stderr3000 -pd---e-v- OK (1196 out of 1197, remaining: 00:01) RUN: Process with pid 19620 signalled to die RUN: Process with pid 19627 signalled to die RUN: Process with pid 19630 signalled to die RUN: Process with pid 19630 gracefully died RUN: Process with pid 19620 forced to die with SIGKILL RUN: Process with pid 19627 forced to die with SIGKILL startnew: perl -I. ./httpserver.pl --pidfile ".http_server.pid" --logfile "log/http_server.log" --ipv4 --port 8990 --srcdir "." RUN: curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:8990/verifiedserver" 2>log/http_verify.log CMD (0): curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:8990/verifiedserver" 2>log/http_verify.log RUN: HTTP server is now running PID 19700 * pid http => 19700 19700 startnew: perl -I. ./secureserver.pl --pidfile ".https_server.pid" --logfile "log/https_stunnel.log" --ipv4 --proto https --certfile "Server-localhost-lastSAN-sv.pem" --stunnel "/usr/bin/stunnel" --srcdir "." --connect 8990 --accept 8991 RUN: curl --max-time 13 --output log/https_verify.out --silent --verbose --globoff --insecure "https://127.0.0.1:8991/verifiedserver" 2>log/https_verify.log CMD (0): curl --max-time 13 --output log/https_verify.out --silent --verbose --globoff --insecure "https://127.0.0.1:8991/verifiedserver" 2>log/https_verify.log RUN: HTTPS server is now running PID 19705 * pid https => 19705 19708 prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 3001...[HTTPS GET to localhost, last subject alt name matches, CN does not match] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3001 ../src/curl --output log/curl3001.out --include --trace-ascii log/trace3001 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt https://localhost:8991/3001 >log/stdout3001 2>log/stderr3001 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3001 ../src/curl --output log/curl3001.out --include --trace-ascii log/trace3001 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt https://localhost:8991/3001 >log/stdout3001 2>log/stderr3001 -pd---e-v- OK (1197 out of 1197, remaining: 00:00) * kill pid for ftp-ctrl => 24014 * kill pid for ftp-ipv6-ctrl => 26153 * kill pid for ftp-ipv6 => 26152 * kill pid for socks => 32357 * kill pid for https => 19705 * kill pid for https => 19708 * kill pid for tftp => 26790 * kill pid for ssh => 32342 * kill pid for ssh => 32271 * kill pid for http-proxy => 20144 * kill pid for ftp => 24013 * kill pid for http => 19700 * kill pid for http-ipv6 => 25701 * kill pid for ftps => 29468 * kill pid for ftps => 29474 * kill pid for rtsp => 32539 RUN: Process with pid 19700 signalled to die RUN: Process with pid 19705 signalled to die RUN: Process with pid 19708 signalled to die RUN: Process with pid 20144 signalled to die RUN: Process with pid 24013 signalled to die RUN: Process with pid 25701 signalled to die RUN: Process with pid 26152 signalled to die RUN: Process with pid 26790 signalled to die RUN: Process with pid 29468 signalled to die RUN: Process with pid 29474 signalled to die RUN: Process with pid 32271 signalled to die RUN: Process with pid 32342 signalled to die RUN: Process with pid 32357 signalled to die RUN: Process with pid 32539 signalled to die RUN: Process with pid 32342 gracefully died RUN: Process with pid 29474 gracefully died RUN: Process with pid 19708 gracefully died RUN: Process with pid 19700 forced to die with SIGKILL RUN: Process with pid 19705 forced to die with SIGKILL RUN: Process with pid 20144 forced to die with SIGKILL RUN: Process with pid 24013 forced to die with SIGKILL RUN: Process with pid 25701 forced to die with SIGKILL RUN: Process with pid 26152 forced to die with SIGKILL RUN: Process with pid 26790 forced to die with SIGKILL RUN: Process with pid 29468 forced to die with SIGKILL RUN: Process with pid 32271 forced to die with SIGKILL RUN: Process with pid 32357 forced to die with SIGKILL RUN: Process with pid 32539 forced to die with SIGKILL TESTDONE: 886 tests out of 886 reported OK: 100% TESTDONE: 1209 tests were considered during 1936 seconds. TESTINFO: 323 tests were skipped due to these restraints: TESTINFO: "curl has threaded-resolver support" 1 times (506) TESTINFO: "curl has ipv6 support" 1 times (1454) TESTINFO: "failed starting GOPHER-IPv6 server" 1 times (1203) TESTINFO: "failed starting POP3 server" 38 times (850, 851, 852, 853, 854, 855, 856, 857, 858 and 29 more) TESTINFO: "curl lacks OpenSSL support" 2 times (307, 308) TESTINFO: "failed starting HTTP-pipe server" 1 times (1900) TESTINFO: "curl lacks brotli support" 3 times (314, 315, 316) TESTINFO: "failed starting HTTP-unix server" 2 times (1435, 1436) TESTINFO: "curl lacks WinSSL support" 1 times (2043) TESTINFO: "failed starting HTTP/2 server" 3 times (1700, 1701, 1702) TESTINFO: "curl lacks unittest support" 26 times (1300, 1301, 1302, 1303, 1304, 1305, 1306, 1308, 1309 and 17 more) TESTINFO: "curl lacks TrackMemory support" 2 times (96, 558) TESTINFO: "curl lacks debug support" 81 times (67, 68, 69, 81, 89, 90, 91, 150, 155 and 72 more) TESTINFO: "failed starting SMB server" 1 times (1451) TESTINFO: "curl lacks TLS-SRP support" 5 times (320, 321, 322, 323, 324) TESTINFO: "curl lacks Metalink support" 16 times (2005, 2008, 2009, 2010, 2011, 2012, 2013, 2014, 2015 and 7 more) TESTINFO: "failed starting SMTP server" 55 times (646, 648, 649, 652, 900, 901, 902, 903, 904 and 46 more) TESTINFO: "disabled by keyword" 12 times (573, 587, 644, 1086, 1113, 1162, 1163, 1208, 1901 and 3 more) TESTINFO: "failed starting neg TELNET server" 1 times (1452) TESTINFO: "failed starting IMAP server" 47 times (647, 800, 801, 802, 803, 804, 805, 806, 807 and 38 more) TESTINFO: "failed starting DICT server" 1 times (1450) TESTINFO: "curl lacks PSL support" 1 times (1136) TESTINFO: "configured as DISABLED" 13 times (594, 836, 882, 938, 1112, 1209, 1211, 1307, 1316 and 4 more) TESTINFO: "failed starting GOPHER server" 3 times (1200, 1201, 1202) TESTINFO: "curl lacks idn support" 6 times (165, 1034, 1035, 1448, 2046, 2047) + exit 0 Processing files: httpd24-curl-7.61.1-2.el6.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.dkFUmU + umask 022 + cd /builddir/build/BUILD + cd curl-7.61.1 + DOCDIR=/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/doc/httpd24-curl-7.61.1 + export DOCDIR + rm -rf /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/doc/httpd24-curl-7.61.1 + /bin/mkdir -p /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/doc/httpd24-curl-7.61.1 + cp -pr CHANGES README /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/doc/httpd24-curl-7.61.1 + cp -pr docs/BUGS docs/FAQ docs/FEATURES /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/doc/httpd24-curl-7.61.1 + cp -pr docs/MANUAL docs/RESOURCES /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/doc/httpd24-curl-7.61.1 + cp -pr docs/TheArtOfHttpScripting docs/TODO /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/doc/httpd24-curl-7.61.1 + exit 0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libcurl-httpd24.so.4()(64bit) libdl.so.2()(64bit) libnspr4.so()(64bit) libnss3.so()(64bit) libnssutil3.so()(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.2.5)(64bit) librt.so.1()(64bit) librt.so.1(GLIBC_2.2.5)(64bit) libsmime3.so()(64bit) libssl3.so()(64bit) libz.so.1()(64bit) rtld(GNU_HASH) Processing files: httpd24-libcurl-7.61.1-2.el6.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.SVaKwl + umask 022 + cd /builddir/build/BUILD + cd curl-7.61.1 + DOCDIR=/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/doc/httpd24-libcurl-7.61.1 + export DOCDIR + rm -rf /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/doc/httpd24-libcurl-7.61.1 + /bin/mkdir -p /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/doc/httpd24-libcurl-7.61.1 + cp -pr COPYING /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/doc/httpd24-libcurl-7.61.1 + exit 0 Provides: libcurl-httpd24.so.4()(64bit) Requires(interp): /sbin/ldconfig /sbin/ldconfig Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libcom_err.so.2()(64bit) libcurl-httpd24.so.4()(64bit) libdl.so.2()(64bit) libgssapi_krb5.so.2()(64bit) libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit) libk5crypto.so.3()(64bit) libkrb5.so.3()(64bit) libldap-2.4.so.2()(64bit) libnghttp2-httpd24.so.14()(64bit) libnspr4.so()(64bit) libnss3.so()(64bit) libnss3.so(NSS_3.10)(64bit) libnss3.so(NSS_3.12.1)(64bit) libnss3.so(NSS_3.12.5)(64bit) libnss3.so(NSS_3.12.6)(64bit) libnss3.so(NSS_3.2)(64bit) libnss3.so(NSS_3.3)(64bit) libnss3.so(NSS_3.34)(64bit) libnss3.so(NSS_3.4)(64bit) libnss3.so(NSS_3.5)(64bit) libnss3.so(NSS_3.9.2)(64bit) libnss3.so(NSS_3.9.3)(64bit) libnssutil3.so()(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.2.5)(64bit) librt.so.1()(64bit) librt.so.1(GLIBC_2.2.5)(64bit) libsmime3.so()(64bit) libssh2.so.1()(64bit) libssl3.so()(64bit) libssl3.so(NSS_3.11.4)(64bit) libssl3.so(NSS_3.12.6)(64bit) libssl3.so(NSS_3.13.2)(64bit) libssl3.so(NSS_3.14)(64bit) libssl3.so(NSS_3.15)(64bit) libssl3.so(NSS_3.15.4)(64bit) libssl3.so(NSS_3.2)(64bit) libssl3.so(NSS_3.4)(64bit) libz.so.1()(64bit) rtld(GNU_HASH) Processing files: httpd24-libcurl-devel-7.61.1-2.el6.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.zqULJM + umask 022 + cd /builddir/build/BUILD + cd curl-7.61.1 + DOCDIR=/builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/doc/httpd24-libcurl-devel-7.61.1 + export DOCDIR + rm -rf /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/doc/httpd24-libcurl-devel-7.61.1 + /bin/mkdir -p /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/doc/httpd24-libcurl-devel-7.61.1 + cp -pr docs/examples/10-at-a-time.c docs/examples/anyauthput.c docs/examples/cacertinmem.c docs/examples/certinfo.c docs/examples/chkspeed.c docs/examples/cookie_interface.c docs/examples/crawler.c docs/examples/curlgtk.c docs/examples/curlx.c docs/examples/debug.c docs/examples/ephiperfifo.c docs/examples/evhiperfifo.c docs/examples/externalsocket.c docs/examples/fileupload.c docs/examples/fopen.c docs/examples/ftp-wildcard.c docs/examples/ftpget.c docs/examples/ftpgetinfo.c docs/examples/ftpgetresp.c docs/examples/ftpsget.c docs/examples/ftpupload.c docs/examples/ftpuploadfrommem.c docs/examples/ftpuploadresume.c docs/examples/getinfo.c docs/examples/getinmemory.c docs/examples/getredirect.c docs/examples/ghiper.c docs/examples/hiperfifo.c docs/examples/href_extractor.c docs/examples/htmltidy.c docs/examples/http-post.c docs/examples/http2-download.c docs/examples/http2-serverpush.c docs/examples/http2-upload.c docs/examples/httpcustomheader.c docs/examples/httpput.c docs/examples/https.c docs/examples/imap-append.c docs/examples/imap-copy.c docs/examples/imap-create.c docs/examples/imap-delete.c docs/examples/imap-examine.c docs/examples/imap-fetch.c docs/examples/imap-list.c docs/examples/imap-lsub.c docs/examples/imap-multi.c docs/examples/imap-noop.c docs/examples/imap-search.c docs/examples/imap-ssl.c docs/examples/imap-store.c docs/examples/imap-tls.c docs/examples/multi-app.c docs/examples/multi-debugcallback.c docs/examples/multi-double.c docs/examples/multi-formadd.c docs/examples/multi-post.c docs/examples/multi-single.c docs/examples/multi-uv.c docs/examples/multithread.c docs/examples/opensslthreadlock.c docs/examples/persistant.c docs/examples/pop3-dele.c docs/examples/pop3-list.c docs/examples/pop3-multi.c docs/examples/pop3-noop.c docs/examples/pop3-retr.c docs/examples/pop3-ssl.c docs/examples/pop3-stat.c docs/examples/pop3-tls.c docs/examples/pop3-top.c docs/examples/pop3-uidl.c docs/examples/post-callback.c docs/examples/postinmemory.c docs/examples/postit2-formadd.c docs/examples/postit2.c docs/examples/progressfunc.c docs/examples/resolve.c docs/examples/rtsp.c docs/examples/sampleconv.c docs/examples/sendrecv.c docs/examples/sepheaders.c docs/examples/sessioninfo.c docs/examples/sftpget.c docs/examples/sftpuploadresume.c docs/examples/shared-connection-cache.c docs/examples/simple.c docs/examples/simplepost.c docs/examples/simplessl.c docs/examples/smooth-gtk-thread.c docs/examples/smtp-expn.c docs/examples/smtp-mail.c docs/examples/smtp-mime.c docs/examples/smtp-multi.c docs/examples/smtp-ssl.c docs/examples/smtp-tls.c docs/examples/smtp-vrfy.c docs/examples/sslbackend.c docs/examples/synctime.c docs/examples/threaded-shared-conn.c docs/examples/threaded-ssl.c docs/examples/url2file.c docs/examples/usercertinmem.c docs/examples/xmlstream.c docs/examples/Makefile.example docs/INTERNALS.md /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/doc/httpd24-libcurl-devel-7.61.1 + cp -pr docs/CONTRIBUTE.md docs/libcurl/ABI /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64/opt/rh/httpd24/root/usr/share/doc/httpd24-libcurl-devel-7.61.1 + exit 0 Provides: pkgconfig(httpd24-libcurl) = 7.61.1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 rpmlib(VersionedDependencies) <= 3.0.3-1 Requires: /bin/sh /usr/bin/pkg-config libcurl-httpd24.so.4()(64bit) Processing files: httpd24-curl-debuginfo-7.61.1-2.el6.x86_64 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64 warning: Could not canonicalize hostname: c1bj.rdu2.centos.org Wrote: /builddir/build/RPMS/httpd24-curl-7.61.1-2.el6.x86_64.rpm Wrote: /builddir/build/RPMS/httpd24-libcurl-7.61.1-2.el6.x86_64.rpm Wrote: /builddir/build/RPMS/httpd24-libcurl-devel-7.61.1-2.el6.x86_64.rpm Wrote: /builddir/build/RPMS/httpd24-curl-debuginfo-7.61.1-2.el6.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.PHBlff + umask 022 + cd /builddir/build/BUILD + cd curl-7.61.1 + rm -rf /builddir/build/BUILDROOT/httpd24-curl-7.61.1-2.el6.x86_64 + exit 0 Child return code was: 0