test 3000...[HTTPS GET to localhost, first subject alt name matches, CN does not match] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3000 ../src/curl --output log/curl3000.out --include --trace-ascii log/trace3000 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt https://localhost:24946/3000 >log/stdout3000 2>log/stderr3000 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3000 ../src/curl --output log/curl3000.out --include --trace-ascii log/trace3000 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt https://localhost:24946/3000 >log/stdout3000 2>log/stderr3000 --pd---e-v- OK (1360 out of 1375, remaining: 00:19, took 9.279s, duration: 30:04) RUN: Process with pid 85547 signalled to die RUN: Process with pid 85563 signalled to die RUN: Process with pid 85566 signalled to die RUN: Process with pid 85566 gracefully died RUN: Process with pid 85547 forced to die with SIGKILL RUN: Process with pid 85563 forced to die with SIGKILL startnew: perl -I. ./httpserver.pl --pidfile ".http_server.pid" --logfile "log/http_server.log" --portfile .http_server.port --ipv4 --port 0 --srcdir "." RUN: ../src/curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:39041/verifiedserver" 2>log/http_verify.log CMD (0): ../src/curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:39041/verifiedserver" 2>log/http_verify.log RUN: HTTP server is on PID 85611 port 39041 * pid http => 85611 85611 startnew: perl -I. ./secureserver.pl --pidfile ".https_server.pid" --logfile "log/https_stunnel.log" --ipv4 --proto https --certfile "Server-localhost-lastSAN-sv.pem" --stunnel "/usr/bin/stunnel" --srcdir "." --connect 39041 --accept 24923 startnew: child process has died, server might start up RUN: Process with pid 85611 signalled to die RUN: Process with pid 85611 forced to die with SIGKILL == Contents of files in the log/ dir after test 3001 === Start of file http_server.log 01:59:32.682273 exit_signal_handler: 15 01:59:32.682376 signalled to die 01:59:32.682415 ========> IPv4 sws (port 38775 pid: 85547) exits with signal (15) 01:59:38.710278 Running HTTP IPv4 version on port 39041 01:59:38.710399 Wrote pid 85611 to .http_server.pid 01:59:38.710471 Wrote port 39041 to .http_server.port 01:59:39.721124 ====> Client connect 01:59:39.721155 accept_connection 3 returned 4 01:59:39.721175 accept_connection 3 returned 0 01:59:39.721243 Read 93 bytes 01:59:39.721260 Process 93 bytes request 01:59:39.721280 Got request: GET /verifiedserver HTTP/1.1 01:59:39.721293 Are-we-friendly question received 01:59:39.721319 Wrote request (93 bytes) input to log/server.input 01:59:39.721343 Identifying ourselves as friends 01:59:39.721394 Response sent (56 bytes) and written to log/server.response 01:59:39.721408 special request received, no persistency 01:59:39.721419 ====> Client disconnect 0 01:59:44.725341 exit_signal_handler: 15 01:59:44.725447 signalled to die 01:59:44.725498 ========> IPv4 sws (port 39041 pid: 85611) exits with signal (15) === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:39041... * Connected to 127.0.0.1 (127.0.0.1) port 39041 (#0) > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:39041 > User-Agent: curl/7.74.0 > Accept: */* > * Mark bundle as not supporting multiuse < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 85611 === End of file http_verify.out === Start of file https_stunnel.log 2020.12.10 01:59:39 LOG5[85630:140319873218496]: Could not load DH parameters from /home/vagrant/rpmbuild/BUILD/curl-7.74.0/tests/certs/Server-localhost-lastSAN-sv.pem 2020.12.10 01:59:39 LOG4[85630:140319873218496]: Diffie-Hellman initialization failed 2020.12.10 01:59:39 LOG5[85630:140319873218496]: stunnel 4.29 on x86_64-redhat-linux-gnu with OpenSSL 1.0.1e-fips 11 Feb 2013 2020.12.10 01:59:39 LOG5[85630:140319873218496]: Threading:PTHREAD SSL:ENGINE,FIPS Sockets:POLL,IPv6 Auth:LIBWRAP 2020.12.10 01:59:39 LOG5[85630:140319873218496]: 31999 clients allowed 2020.12.10 01:59:39 LOG3[85630:140319873218496]: Error binding curltest to 0.0.0.0:24923 2020.12.10 01:59:39 LOG3[85630:140319873218496]: bind: Address already in use (98) === End of file https_stunnel.log === Start of file server.input GET /verifiedserver HTTP/1.1 Host: 127.0.0.1:39041 User-Agent: curl/7.74.0 Accept: */* === End of file server.input === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 85611 === End of file server.response startnew: perl -I. ./secureserver.pl --pidfile ".https_server.pid" --logfile "log/https_stunnel.log" --ipv4 --proto https --certfile "Server-localhost-lastSAN-sv.pem" --stunnel "/usr/bin/stunnel" --srcdir "." --connect 39041 --accept 25422 RUN: HTTPS server is PID 85637 port 25422 * pid https => 85637 85640 prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 3001...[HTTPS GET to localhost, last subject alt name matches, CN does not match] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3001 ../src/curl --output log/curl3001.out --include --trace-ascii log/trace3001 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt https://localhost:25422/3001 >log/stdout3001 2>log/stderr3001 CMD (14080): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3001 ../src/curl --output log/curl3001.out --include --trace-ascii log/trace3001 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt https://localhost:25422/3001 >log/stdout3001 2>log/stderr3001 3001: protocol FAILED! There was no content at all in the file log/server.input. Server glitch? Total curl failure? Returned: 55 == Contents of files in the log/ dir after test 3001 === Start of file commands.log ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3001 ../src/curl --output log/curl3001.out --include --trace-ascii log/trace3001 --trace-time --cacert ./certs/EdelCurlRoot-ca.crt https://localhost:25422/3001 >log/stdout3001 2>log/stderr3001 === End of file commands.log === Start of file ftpserver.cmd Testnum 3001 === End of file ftpserver.cmd === Start of file http_server.log 01:59:32.682273 exit_signal_handler: 15 01:59:32.682376 signalled to die 01:59:32.682415 ========> IPv4 sws (port 38775 pid: 85547) exits with signal (15) 01:59:38.710278 Running HTTP IPv4 version on port 39041 01:59:38.710399 Wrote pid 85611 to .http_server.pid 01:59:38.710471 Wrote port 39041 to .http_server.port 01:59:39.721124 ====> Client connect 01:59:39.721155 accept_connection 3 returned 4 01:59:39.721175 accept_connection 3 returned 0 01:59:39.721243 Read 93 bytes 01:59:39.721260 Process 93 bytes request 01:59:39.721280 Got request: GET /verifiedserver HTTP/1.1 01:59:39.721293 Are-we-friendly question received 01:59:39.721319 Wrote request (93 bytes) input to log/server.input 01:59:39.721343 Identifying ourselves as friends 01:59:39.721394 Response sent (56 bytes) and written to log/server.response 01:59:39.721408 special request received, no persistency 01:59:39.721419 ====> Client disconnect 0 01:59:44.725341 exit_signal_handler: 15 01:59:44.725447 signalled to die 01:59:44.725498 ========> IPv4 sws (port 39041 pid: 85611) exits with signal (15) === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:39041... * Connected to 127.0.0.1 (127.0.0.1) port 39041 (#0) > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:39041 > User-Agent: curl/7.74.0 > Accept: */* > * Mark bundle as not supporting multiuse < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 85611 === End of file http_verify.out === Start of file https_stunnel.log 2020.12.10 01:59:49 LOG5[85640:139809942955968]: Could not load DH parameters from /home/vagrant/rpmbuild/BUILD/curl-7.74.0/tests/certs/Server-localhost-lastSAN-sv.pem 2020.12.10 01:59:49 LOG4[85640:139809942955968]: Diffie-Hellman initialization failed 2020.12.10 01:59:49 LOG5[85640:139809942955968]: stunnel 4.29 on x86_64-redhat-linux-gnu with OpenSSL 1.0.1e-fips 11 Feb 2013 2020.12.10 01:59:49 LOG5[85640:139809942955968]: Threading:PTHREAD SSL:ENGINE,FIPS Sockets:POLL,IPv6 Auth:LIBWRAP 2020.12.10 01:59:49 LOG5[85640:139809942955968]: 31999 clients allowed 2020.12.10 01:59:51 LOG5[85640:139809943078656]: curltest accepted connection from 127.0.0.1:56934 2020.12.10 01:59:52 LOG3[85640:139809943078656]: connect_blocking: getsockopt 127.0.0.1:39041: Connection refused (111) 2020.12.10 01:59:52 LOG5[85640:139809943078656]: Connection reset: 0 bytes sent to SSL, 0 bytes sent to socket === End of file https_stunnel.log === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 85611 === End of file server.response === Start of file stderr3001 % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0 curl: (55) OpenSSL SSL_write: Connection reset by peer, errno 104 === End of file stderr3001 === Start of file trace3001 01:59:51.787649 == Info: Trying ::1:25422... 01:59:51.833099 == Info: connect to ::1 port 25422 failed: Connection refused 01:59:51.837230 == Info: Trying 127.0.0.1:25422... 01:59:51.849165 == Info: Connected to localhost (127.0.0.1) port 25422 (#0) 01:59:51.948584 == Info: ALPN, offering h2 01:59:51.948943 == Info: ALPN, offering http/1.1 01:59:51.952160 == Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH 01:59:52.041411 == Info: successfully set certificate verify locations: 01:59:52.041779 == Info: CAfile: ./certs/EdelCurlRoot-ca.crt 01:59:52.042103 == Info: CApath: none 01:59:52.088142 == Info: TLSv1.2 (OUT), TLS header, Certificate Status (22): 01:59:52.088531 => Send SSL data, 5 bytes (0x5) 0000: ..... 01:59:52.091586 == Info: TLSv1.2 (OUT), TLS handshake, Client hello (1): 01:59:52.091707 => Send SSL data, 512 bytes (0x200) 0000: ........(J.3.2.1.0.........E.D.C.B.1.-.).%.......<./...A............. 00c0: ............3.........localhost................................. 0100: .......... .....................................3t.........h2.ht 0140: tp/1.1.......................................................... 0180: ................................................................ 01c0: ................................................................ 01:59:52.105199 <= Recv SSL data, 5 bytes (0x5) 0000: ....^ 01:59:52.113441 == Info: TLSv1.2 (IN), TLS handshake, Server hello (2): 01:59:52.113525 <= Recv SSL data, 94 bytes (0x5e) 0000: ...Z....bPha.."f..fi.[.............pcV .,z..../?l....W./X.I...`L 0040: O..../..0..................... 01:59:52.123469 <= Recv SSL data, 5 bytes (0x5) 0000: ..... 01:59:52.123801 == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): 01:59:52.123858 <= Recv SSL data, 1004 bytes (0x3ec) 0000: ..........0...0...........M..$.0...*.H........0h1.0...U....NN110 0040: /..U...(Edel Curl Arctic Illudium Research Cloud1&0$..U....North 0080: ern Nowhere Trust Anchor0...191102125325Z..280119125325Z0W1.0... 00c0: U....NN110/..U...(Edel Curl Arctic Illudium Research Cloud1.0... 0100: U....localhost.nn0.."0...*.H.............0............m.s..!k.6t 0140: ]..:..n.\..t.g+"...<%..O.8.!....6f...L..5..1.S@!$/....X.....x.x. 0180: ....m]..As..|...%.......Lc.8.>..k.....~..................).`...L 01c0: zs...#/.G.....'.X.K..f....".d..V....,Z..o.r1."2..%k..r........8. 0200: .@..a....}K)...(...e?L49.....=.........sH....C............0..0,. 0240: .U...%0#..localhost1..localhost2..localhost0...U........0...U.%. 0280: .0...+.......0...U......NTc..X...>X&....f..%0...U.#..0......KF.. 02c0: u.,..T...e.{.0...U....0.0...*.H.............,.H3|..<.X..+.a..... 0300: CC...@q..1v.h.T......Pb......<+.".f&.1.....a.Q.hu.f.;.....k.ef.. 0340: ..W.jNm$0.{e.`..7W."fU}..['C;.../....?.%&]9.L..,.....I}K..z.^.k. 0380: .n..+....Z....g.TA..3.!.....]...9MP...7...... ....=.....rrzqf.J. 03c0: .78...ih....L#P'...*..V..M....U....j.,_...a 01:59:52.352491 <= Recv SSL data, 5 bytes (0x5) 0000: ....M 01:59:52.352822 == Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12): 01:59:52.352900 <= Recv SSL data, 333 bytes (0x14d) 0000: ...I...A..5.&A.T......3`..3.o. .UW;..~.......+..8....... .{...>. 0040: .:.P...Y......2.?..Q...0,....).S.7..(M..Yk.%...r..k...y$...I..) 0080: W...S.......T.`.C..................!......g....^..]u&.{..|h..... 00c0: n#].....;.>....'.s*...gjNx|....1/$.tS..e.{]..n..ca...:x.,.[..... 0100: ...J./..V.}B.8O.P.........&..?cI.....u...DxJ....v.N.x...,V%..d4. 0140: ..Gui.r...... 01:59:52.452930 <= Recv SSL data, 5 bytes (0x5) 0000: ..... 01:59:52.453470 == Info: TLSv1.2 (IN), TLS handshake, Server finished (14): 01:59:52.453530 <= Recv SSL data, 4 bytes (0x4) 0000: .... 01:59:52.623627 => Send SSL data, 5 bytes (0x5) 0000: ....F 01:59:52.627621 == Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16): 01:59:52.627689 => Send SSL data, 70 bytes (0x46) 0000: ...BA.u:.D.....csI...+>..VV...0"..SF...6...h}.1_..&....y.../h.J. 0040: $Z...- 01:59:52.629159 => Send SSL data, 5 bytes (0x5) 0000: ..... 01:59:52.629536 == Info: TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1): 01:59:52.629593 => Send SSL data, 1 bytes (0x1) 0000: . 01:59:52.679204 => Send SSL data, 5 bytes (0x5) 0000: ....( 01:59:52.679530 == Info: TLSv1.2 (OUT), TLS handshake, Finished (20): 01:59:52.679588 => Send SSL data, 16 bytes (0x10) 0000: .....2B.../H:/~. 01:59:52.682259 <= Recv SSL data, 5 bytes (0x5) 0000: ..... 01:59:52.683225 == Info: TLSv1.2 (IN), TLS change cipher, Change cipher spec (1): 01:59:52.683289 <= Recv SSL data, 1 bytes (0x1) 0000: . 01:59:52.685824 <= Recv SSL data, 5 bytes (0x5) 0000: ....( 01:59:52.691295 == Info: TLSv1.2 (IN), TLS handshake, Finished (20): 01:59:52.691363 <= Recv SSL data, 16 bytes (0x10) 0000: ...........f.t.c 01:59:52.701107 == Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES256-GCM-SHA384 01:59:52.701777 == Info: ALPN, server did not agree to a protocol 01:59:52.704283 == Info: Server certificate: 01:59:52.714382 == Info: subject: C=NN; O=Edel Curl Arctic Illudium Research Cloud; CN=localhost.nn 01:59:52.720336 == Info: start date: Nov 2 12:53:25 2019 GMT 01:59:52.721201 == Info: expire date: Jan 19 12:53:25 2028 GMT 01:59:52.725295 == Info: subjectAltName: host "localhost" matched cert's "localhost" 01:59:52.728071 == Info: issuer: C=NN; O=Edel Curl Arctic Illudium Research Cloud; CN=Northern Nowhere Trust Anchor 01:59:52.728862 == Info: SSL certificate verify ok. 01:59:52.745751 => Send SSL data, 5 bytes (0x5) 0000: ....k 01:59:52.750842 == Info: OpenSSL SSL_write: Connection reset by peer, errno 104 01:59:52.752324 == Info: Failed sending HTTP request 01:59:52.763461 == Info: Connection #0 to host localhost left intact === End of file trace3001 test 3002...[SMTP with multiple and invalid (first) --mail-rcpt and --mail-rcpt-allowfails] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3002 ../src/curl --output log/curl3002.out --include --trace-ascii log/trace3002 --trace-time smtp://127.0.0.1:34955/3002 --mail-rcpt-allowfails --mail-rcpt invalid.one --mail-rcpt recipient.two@example.com --mail-rcpt recipient.three@example.com --mail-rcpt recipient.four@example.com --mail-rcpt recipient.five@example.com --mail-from sender@example.com -T - log/stdout3002 2>log/stderr3002 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3002 ../src/curl --output log/curl3002.out --include --trace-ascii log/trace3002 --trace-time smtp://127.0.0.1:34955/3002 --mail-rcpt-allowfails --mail-rcpt invalid.one --mail-rcpt recipient.two@example.com --mail-rcpt recipient.three@example.com --mail-rcpt recipient.four@example.com --mail-rcpt recipient.five@example.com --mail-from sender@example.com -T - log/stdout3002 2>log/stderr3002 --p-u--e-v- OK (1362 out of 1375, remaining: 00:17, took 1.124s, duration: 30:24) test 3003...[SMTP with multiple and invalid (last) --mail-rcpt and --mail-rcpt-allowfails] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3003 ../src/curl --output log/curl3003.out --include --trace-ascii log/trace3003 --trace-time smtp://127.0.0.1:34955/3003 --mail-rcpt-allowfails --mail-rcpt recipient.one@example.com --mail-rcpt recipient.two@example.com --mail-rcpt recipient.three@example.com --mail-rcpt recipient.four@example.com --mail-rcpt invalid.five --mail-from sender@example.com -T - log/stdout3003 2>log/stderr3003 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3003 ../src/curl --output log/curl3003.out --include --trace-ascii log/trace3003 --trace-time smtp://127.0.0.1:34955/3003 --mail-rcpt-allowfails --mail-rcpt recipient.one@example.com --mail-rcpt recipient.two@example.com --mail-rcpt recipient.three@example.com --mail-rcpt recipient.four@example.com --mail-rcpt invalid.five --mail-from sender@example.com -T - log/stdout3003 2>log/stderr3003 --p-u--e-v- OK (1363 out of 1375, remaining: 00:16, took 1.226s, duration: 30:25) test 3004...[SMTP with multiple and invalid (middle) --mail-rcpt and --mail-rcpt-allowfails] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3004 ../src/curl --output log/curl3004.out --include --trace-ascii log/trace3004 --trace-time smtp://127.0.0.1:34955/3004 --mail-rcpt-allowfails --mail-rcpt recipient.one@example.com --mail-rcpt recipient.two@example.com --mail-rcpt invalid.three --mail-rcpt recipient.four@example.com --mail-rcpt recipient.five@example.com --mail-from sender@example.com -T - log/stdout3004 2>log/stderr3004 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3004 ../src/curl --output log/curl3004.out --include --trace-ascii log/trace3004 --trace-time smtp://127.0.0.1:34955/3004 --mail-rcpt-allowfails --mail-rcpt recipient.one@example.com --mail-rcpt recipient.two@example.com --mail-rcpt invalid.three --mail-rcpt recipient.four@example.com --mail-rcpt recipient.five@example.com --mail-from sender@example.com -T - log/stdout3004 2>log/stderr3004 --p-u--e-v- OK (1364 out of 1375, remaining: 00:14, took 1.246s, duration: 30:27) test 3005...[SMTP with multiple and invalid (all but one) --mail-rcpt and --mail-rcpt-allowfails] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3005 ../src/curl --output log/curl3005.out --include --trace-ascii log/trace3005 --trace-time smtp://127.0.0.1:34955/3005 --mail-rcpt-allowfails --mail-rcpt invalid.one --mail-rcpt recipient.two@example.com --mail-rcpt invalid.three --mail-rcpt invalid.four --mail-rcpt invalid.five --mail-from sender@example.com -T - log/stdout3005 2>log/stderr3005 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3005 ../src/curl --output log/curl3005.out --include --trace-ascii log/trace3005 --trace-time smtp://127.0.0.1:34955/3005 --mail-rcpt-allowfails --mail-rcpt invalid.one --mail-rcpt recipient.two@example.com --mail-rcpt invalid.three --mail-rcpt invalid.four --mail-rcpt invalid.five --mail-from sender@example.com -T - log/stdout3005 2>log/stderr3005 --p-u--e-v- OK (1365 out of 1375, remaining: 00:13, took 1.342s, duration: 30:28) test 3006...[SMTP with multiple invalid (all) --mail-rcpt and --mail-rcpt-allowfails] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3006 ../src/curl --output log/curl3006.out --include --trace-ascii log/trace3006 --trace-time smtp://127.0.0.1:34955/3006 --mail-rcpt-allowfails --mail-rcpt invalid.one --mail-rcpt invalid.two --mail-rcpt invalid.three --mail-rcpt invalid.four --mail-rcpt invalid.five --mail-from sender@example.com -T - log/stdout3006 2>log/stderr3006 CMD (14080): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3006 ../src/curl --output log/curl3006.out --include --trace-ascii log/trace3006 --trace-time smtp://127.0.0.1:34955/3006 --mail-rcpt-allowfails --mail-rcpt invalid.one --mail-rcpt invalid.two --mail-rcpt invalid.three --mail-rcpt invalid.four --mail-rcpt invalid.five --mail-from sender@example.com -T - log/stdout3006 2>log/stderr3006 --p----e-v- OK (1366 out of 1375, remaining: 00:12, took 1.111s, duration: 30:29) test 3007...[SMTP with invalid --mail-rcpt and --mail-rcpt-allowfails] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3007 ../src/curl --output log/curl3007.out --include --trace-ascii log/trace3007 --trace-time smtp://127.0.0.1:34955/3007 --mail-rcpt-allowfails --mail-rcpt invalid.one --mail-from sender@example.com -T - log/stdout3007 2>log/stderr3007 CMD (14080): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3007 ../src/curl --output log/curl3007.out --include --trace-ascii log/trace3007 --trace-time smtp://127.0.0.1:34955/3007 --mail-rcpt-allowfails --mail-rcpt invalid.one --mail-from sender@example.com -T - log/stdout3007 2>log/stderr3007 --p----e-v- OK (1367 out of 1375, remaining: 00:10, took 1.091s, duration: 30:30) startnew: perl -I. ./httpserver.pl --pidfile ".http_server.pid" --logfile "log/http_server.log" --portfile .http_server.port --ipv4 --port 0 --srcdir "." RUN: ../src/curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:43491/verifiedserver" 2>log/http_verify.log CMD (0): ../src/curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:43491/verifiedserver" 2>log/http_verify.log RUN: HTTP server is on PID 85904 port 43491 * pid http => 85904 85904 test 3008...[--output-dir] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3008 ../src/curl --trace-ascii log/trace3008 --trace-time http://127.0.0.1:43491/this/is/the/3008 -O --output-dir /home/vagrant/rpmbuild/BUILD/curl-7.74.0/tests/log >log/stdout3008 2>log/stderr3008 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3008 ../src/curl --trace-ascii log/trace3008 --trace-time http://127.0.0.1:43491/this/is/the/3008 -O --output-dir /home/vagrant/rpmbuild/BUILD/curl-7.74.0/tests/log >log/stdout3008 2>log/stderr3008 --p---oe-v- OK (1368 out of 1375, remaining: 00:09, took 2.766s, duration: 30:33) test 3009...[--output-dir a non-existing directory] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3009 ../src/curl --trace-ascii log/trace3009 --trace-time http://127.0.0.1:43491/this/is/the/3009 -O --output-dir /home/vagrant/rpmbuild/BUILD/curl-7.74.0/tests/not-there >log/stdout3009 2>log/stderr3009 CMD (5888): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3009 ../src/curl --trace-ascii log/trace3009 --trace-time http://127.0.0.1:43491/this/is/the/3009 -O --output-dir /home/vagrant/rpmbuild/BUILD/curl-7.74.0/tests/not-there >log/stdout3009 2>log/stderr3009 --p----e-v- OK (1369 out of 1375, remaining: 00:08, took 1.560s, duration: 30:34) test 3010...[HTTP retry-after reset] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3010 ./libtest/lib3010 127.0.0.1:43491/3010 >log/stdout3010 2>log/stderr3010 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3010 ./libtest/lib3010 127.0.0.1:43491/3010 >log/stdout3010 2>log/stderr3010 s------e-v- OK (1370 out of 1375, remaining: 00:06, took 1.399s, duration: 30:36) test 3011...[--output-dir with --create-dirs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3011 ../src/curl --trace-ascii log/trace3011 --trace-time http://127.0.0.1:43491/this/is/the/3011 -O --output-dir /home/vagrant/rpmbuild/BUILD/curl-7.74.0/tests/log/tmp --create-dirs >log/stdout3011 2>log/stderr3011 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3011 ../src/curl --trace-ascii log/trace3011 --trace-time http://127.0.0.1:43491/this/is/the/3011 -O --output-dir /home/vagrant/rpmbuild/BUILD/curl-7.74.0/tests/log/tmp --create-dirs >log/stdout3011 2>log/stderr3011 --p---oe-v- OK (1371 out of 1375, remaining: 00:05, took 1.588s, duration: 30:37) test 3012...[--output-dir with -J] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3012 ../src/curl --trace-ascii log/trace3012 --trace-time http://127.0.0.1:43491/this/is/the/3012 -OJ --output-dir /home/vagrant/rpmbuild/BUILD/curl-7.74.0/tests/log >log/stdout3012 2>log/stderr3012 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3012 ../src/curl --trace-ascii log/trace3012 --trace-time http://127.0.0.1:43491/this/is/the/3012 -OJ --output-dir /home/vagrant/rpmbuild/BUILD/curl-7.74.0/tests/log >log/stdout3012 2>log/stderr3012 --p---oe-v- OK (1372 out of 1375, remaining: 00:04, took 1.244s, duration: 30:39) test 3013...[Two --output-dir with --next in between] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3013 ../src/curl --trace-ascii log/trace3013 --trace-time http://127.0.0.1:43491/this/is/the/3013 -O --output-dir /home/vagrant/rpmbuild/BUILD/curl-7.74.0/tests/log http://127.0.0.1:43491/another/3013 -o second3013 --output-dir /home/vagrant/rpmbuild/BUILD/curl-7.74.0/tests/log >log/stdout3013 2>log/stderr3013 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3013 ../src/curl --trace-ascii log/trace3013 --trace-time http://127.0.0.1:43491/this/is/the/3013 -O --output-dir /home/vagrant/rpmbuild/BUILD/curl-7.74.0/tests/log http://127.0.0.1:43491/another/3013 -o second3013 --output-dir /home/vagrant/rpmbuild/BUILD/curl-7.74.0/tests/log >log/stdout3013 2>log/stderr3013 --p---oe-v- OK (1373 out of 1375, remaining: 00:02, took 1.373s, duration: 30:40) test 3014...[Check if %{num_headers} returns correct number of headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3014 ../src/curl --include --trace-ascii log/trace3014 --trace-time http://127.0.0.1:43491/1439 --write-out '%{num_headers}' >log/stdout3014 2>log/stderr3014 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3014 ../src/curl --include --trace-ascii log/trace3014 --trace-time http://127.0.0.1:43491/1439 --write-out '%{num_headers}' >log/stdout3014 2>log/stderr3014 s-p----e-v- OK (1374 out of 1375, remaining: 00:01, took 1.214s, duration: 30:41) test 3015...[HTTP GET -w num_headers with redirected fetch (2 connects)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3015 ../src/curl --include --trace-ascii log/trace3015 --trace-time http://127.0.0.1:43491/3015 -w "%{num_headers}\n" -L -o/dev/null >log/stdout3015 2>log/stderr3015 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=./valgrind.supp --num-callers=16 --log-file=log/valgrind3015 ../src/curl --include --trace-ascii log/trace3015 --trace-time http://127.0.0.1:43491/3015 -w "%{num_headers}\n" -L -o/dev/null >log/stdout3015 2>log/stderr3015 s-p----e-v- OK (1375 out of 1375, remaining: 00:00, took 1.222s, duration: 30:42) * kill pid for ftp-ctrl => 50458 * kill pid for ftp-ipv6-ctrl => 52411 * kill pid for imap-filt => 61587 * kill pid for pop3-filt => 64605 * kill pid for smtp-filt => 61529 * kill pid for http-unix => 79913 * kill pid for smtp => 61528 * kill pid for https => 85637 * kill pid for https => 85640 * kill pid for ssh => 59940 * kill pid for ssh => 59867 * kill pid for imap => 61586 * kill pid for mqtt => 73539 * kill pid for ftp => 50457 * kill pid for http => 85904 * kill pid for pop3 => 64604 * kill pid for ftps => 55855 * kill pid for ftps => 55858 * kill pid for ftp-ipv6 => 52410 * kill pid for tftp => 75722 * kill pid for socks => 58839 * kill pid for http-proxy => 46264 * kill pid for dict => 80436 * kill pid for http-ipv6 => 52028 * kill pid for https-proxy => 82999 * kill pid for https-proxy => 83002 * kill pid for gopher-ipv6 => 73913 * kill pid for rtsp => 59342 * kill pid for gopher => 73803 RUN: Process with pid 46264 signalled to die RUN: Process with pid 50457 signalled to die RUN: Process with pid 52028 signalled to die RUN: Process with pid 52410 signalled to die RUN: Process with pid 55855 signalled to die RUN: Process with pid 55858 signalled to die RUN: Process with pid 58839 signalled to die RUN: Process with pid 59342 signalled to die RUN: Process with pid 59867 signalled to die RUN: Process with pid 59940 signalled to die RUN: Process with pid 61528 signalled to die RUN: Process with pid 61586 signalled to die RUN: Process with pid 64604 signalled to die RUN: Process with pid 73539 signalled to die RUN: Process with pid 73803 signalled to die RUN: Process with pid 73913 signalled to die RUN: Process with pid 75722 signalled to die RUN: Process with pid 79913 signalled to die RUN: Process with pid 80436 signalled to die RUN: Process with pid 82999 signalled to die RUN: Process with pid 83002 signalled to die RUN: Process with pid 85637 signalled to die RUN: Process with pid 85640 signalled to die RUN: Process with pid 85904 signalled to die RUN: Process with pid 59940 gracefully died RUN: Process with pid 55858 gracefully died RUN: Process with pid 85640 gracefully died RUN: Process with pid 83002 gracefully died RUN: Process with pid 46264 forced to die with SIGKILL RUN: Process with pid 50457 forced to die with SIGKILL RUN: Process with pid 52028 forced to die with SIGKILL RUN: Process with pid 52410 forced to die with SIGKILL RUN: Process with pid 55855 forced to die with SIGKILL RUN: Process with pid 58839 forced to die with SIGKILL RUN: Process with pid 59342 forced to die with SIGKILL RUN: Process with pid 59867 forced to die with SIGKILL RUN: Process with pid 61528 forced to die with SIGKILL RUN: Process with pid 61586 forced to die with SIGKILL RUN: Process with pid 64604 forced to die with SIGKILL RUN: Process with pid 73539 forced to die with SIGKILL RUN: Process with pid 73803 forced to die with SIGKILL RUN: Process with pid 73913 forced to die with SIGKILL RUN: Process with pid 75722 forced to die with SIGKILL RUN: Process with pid 79913 forced to die with SIGKILL RUN: Process with pid 80436 forced to die with SIGKILL RUN: Process with pid 82999 forced to die with SIGKILL RUN: Process with pid 85637 forced to die with SIGKILL RUN: Process with pid 85904 forced to die with SIGKILL Warning: dict server unexpectedly alive RUN: Process with pid 80391 signalled to die RUN: Process with pid 80391 forced to die with SIGKILL TESTDONE: 1191 tests out of 1192 reported OK: 99% TESTFAIL: These test cases failed: 3001